[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.559509] audit: type=1800 audit(1547485995.615:25): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.578759] audit: type=1800 audit(1547485995.615:26): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.598241] audit: type=1800 audit(1547485995.645:27): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2019/01/14 17:13:32 fuzzer started syzkaller login: [ 116.959854] as (10864) used greatest stack depth: 53632 bytes left 2019/01/14 17:13:37 dialing manager at 10.128.0.26:43953 2019/01/14 17:13:37 syscalls: 1 2019/01/14 17:13:37 code coverage: enabled 2019/01/14 17:13:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/14 17:13:37 setuid sandbox: enabled 2019/01/14 17:13:37 namespace sandbox: enabled 2019/01/14 17:13:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/14 17:13:37 fault injection: enabled 2019/01/14 17:13:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/14 17:13:37 net packet injection: enabled 2019/01/14 17:13:37 net device setup: enabled 17:16:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) write$P9_RREADDIR(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x17e) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='hwsim0\x00'}) [ 320.373720] IPVS: ftp: loaded support on port[0] = 21 [ 320.540890] chnl_net:caif_netlink_parms(): no params data found [ 320.618228] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.624919] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.633458] device bridge_slave_0 entered promiscuous mode [ 320.642792] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.649292] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.657879] device bridge_slave_1 entered promiscuous mode [ 320.694415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.706433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.739909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.748791] team0: Port device team_slave_0 added [ 320.755674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.764639] team0: Port device team_slave_1 added [ 320.770856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.779820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.966720] device hsr_slave_0 entered promiscuous mode [ 321.002149] device hsr_slave_1 entered promiscuous mode [ 321.203590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.211259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.243471] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.250025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.257281] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.263959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.363253] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.369365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.384126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.398750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.410653] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.420871] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.435037] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.452760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.458870] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.476351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.484824] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.491317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.546447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.555245] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.561820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.573158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.582846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.600848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.616650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.626413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.636285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.648865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.657470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.665920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.674437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.683389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.691862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.703212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.735222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.763777] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = socket(0xa, 0x3, 0x8) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x125}}, 0x0) [ 322.507507] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.514860] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.527777] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.534405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.541677] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.548204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.556042] device bridge0 entered promiscuous mode [ 322.571453] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 322.662980] hrtimer: interrupt took 33743 ns [ 322.676147] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.683690] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.691366] device bridge0 left promiscuous mode [ 322.702312] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.708928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.716141] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.722761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.729937] device bridge0 entered promiscuous mode [ 322.740677] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:17:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = socket(0xa, 0x3, 0x8) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x125}}, 0x0) [ 323.120513] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.128861] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.140031] device bridge0 left promiscuous mode [ 323.166834] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.174043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.184536] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.191673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.204774] device bridge0 entered promiscuous mode [ 323.241445] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:17:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1d, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x5}}, 0x1c}}, 0x0) 17:17:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 17:17:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000006280)=ANY=[@ANYBLOB="18000000000000008400000000000000050001000700ffffea20f3a5e18e54cc2eea2336eb6fe32deaf4ccddbf4b74a869e25443be30db0af2431b11d86c5d67033c8f118843cce4e1bd2373886b3ec5f7062f38fc6a0d423e6db8a5d9d6d42cc024cb38bb38ed680a079e0d3e8a49bb17ae000000"], 0x75, 0x8080}, 0x40001) 17:17:03 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket(0xa, 0x3, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 324.133846] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.141156] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.148383] device bridge0 left promiscuous mode [ 324.182221] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.188935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.196145] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.202772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.209980] device bridge0 entered promiscuous mode [ 324.257253] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.264098] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.270809] device bridge0 left promiscuous mode [ 324.344284] IPVS: ftp: loaded support on port[0] = 21 17:17:03 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="2b9964f8cb4f8a43aaaaaabb886394a7038847e8588fc1606011f51a13ac0aefd3e02f86159739eb39f4c2cd886a0a067f67dd628b6967d0c2a8663ce3c15390d2d69023abe1a6d1ddff308108d010249de8ae7f2f3ae82208b283fc275efd6fa60bdd454ad7bdb7494154cb38ee68462d04af735f7db1e68baf27b78ac2b4a8a7508d"], 0x0) 17:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='/dev/v4l-subdev#\x00'}, 0x30) sched_setparam(r2, &(0x7f00000000c0)=0x3ff) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)={0x6, 0x9, [{0x800, 0x0, 0x7a6}, {0x9, 0x0, 0x3}, {0x5, 0x0, 0x80000001}, {0x1, 0x0, 0x8}, {0x8001, 0x0, 0x96dc}, {0x3, 0x0, 0x60}]}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980914, 0x0, [], @string=0x0}}) [ 324.553228] chnl_net:caif_netlink_parms(): no params data found [ 324.628651] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.635304] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.643713] device bridge_slave_0 entered promiscuous mode [ 324.653091] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.659620] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.668713] device bridge_slave_1 entered promiscuous mode 17:17:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40000, 0x0) bind$rds(r1, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)=""/150, 0x96}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10140, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xb8, 0x2, 0x100, 0xa725, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x11}, 0x6b}}, 0x7fff, 0x8000, 0x0, 0xfffffffffffffff7, 0x2}, 0x98) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20802620}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r3, 0x4, 0x70bd28, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) [ 324.737806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.756816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.814014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.822885] team0: Port device team_slave_0 added [ 324.829426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.838257] team0: Port device team_slave_1 added [ 324.862605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.871162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:17:04 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f00001ea000/0x4000)=nil, 0x4000, 0x1000, 0xb, &(0x7f0000ffe000/0x1000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x9, &(0x7f00000000c0), 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 324.947552] device hsr_slave_0 entered promiscuous mode [ 325.002774] device hsr_slave_1 entered promiscuous mode [ 325.063381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.071026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 17:17:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700002, r1}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x440200) ioctl$TIOCSBRK(r2, 0x5427) [ 325.133828] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.140399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.147617] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.154199] bridge0: port 1(bridge_slave_0) entered forwarding state 17:17:04 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket(0x2000000000000021, 0x2, 0x2) fcntl$setlease(r0, 0x400, 0x3) readv(r0, &(0x7f0000003500)=[{&(0x7f0000000040)=""/200, 0xc8}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/19, 0x13}, {&(0x7f00000011c0)=""/218, 0xda}, {&(0x7f00000012c0)=""/181, 0xb5}, {&(0x7f0000001380)=""/209, 0xd1}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/106, 0x6a}], 0xa) [ 325.349321] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.356158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.374445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.390485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.406332] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.415276] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.435178] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.465185] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.471300] 8021q: adding VLAN 0 to HW filter on device team0 17:17:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x7a3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xfffffffffffffffd, 0x8, 0x0, 0x506}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000b40)={r1, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x8, @local}]}, &(0x7f0000000b80)=0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000a40)={'security\x00', 0xcf, "414a46147b9a08bba8f29f000ce55718cfb362f34e2f94cab0c5d594d0f11bc7622b463579da628ce993cd771210300ce5c942af8cb667687405006d01fa3e2d54a6d3dc2f5d624e9fbe1b7dc0509fe8b01015971b0557ffe49a7092671a9d3502957887eb38786f84988ea9111228f19a6a02e9a5743aaa76ec6c267ac6ef30ada4c0191554de4c433dc730144f4823bd8ad95988971e4022b74903ca95d6d829e1fd796bcde5f1a117db96ab704252ada72be030f517a87ac74bb0fd4b6f9de991631b068c1ad49f33f345234715"}, &(0x7f0000000000)=0xf3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000bc0)=0x0) capget(&(0x7f0000000c00)={0x39980732, r2}, &(0x7f0000000c40)={0x3, 0xfff, 0xe8, 0x9, 0x2, 0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="d9e6a1e3870e36c00cda6e269bbde68b24b685d1766bf40563e98ac1cfaeea817e91f767f4571e71ace3e75bef8c320bfaf5ad1bd9f97fc33e3fc8978df9c14024918f6fab36618c5686f4290748af903b8a913d967b0c23fd6ad1ebf1c47ad9adc0575bf396cff8e8b13c570dc0db79dafb0e3a7a88674faac5cb89d2f6af2191958d140034b99251a2f0a9c492efe4d58d8f8e71b7c473aaf6c1e7909e7363bdb5e844fd5cefea0fe3e1d6aeabec25cd9ed34000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3}, 0x8) [ 325.506950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.515341] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.521945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.565999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.574542] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.581042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.648627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.658212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.667112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.675532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:17:04 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x181000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0), 0xfffffffffffffdd6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000002000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac7607000000000000000000000000000000000300551a1600000002002000ac14ffbb000000000000000003000500000000000200001db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x33, 0x6, 0x6f, "45eefbd626add684c01259d234266839", "571b48143eab33310c4a2a3e3e1455cdf30177b61685ed5770576dfd4a63"}, 0x33, 0x2) [ 325.693526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.699606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.730715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.791080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.824611] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:05 executing program 1: unshare(0x40600) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x2000) fadvise64(r0, 0x0, 0x0, 0x0) 17:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x1}, 0xf) 17:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeda, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x1, 0x40401) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000540)=0x9, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000640)="63c4baafc286eb3d415bbeb54188f4d313c1136ab9fa5ba9f5270ef05a946e8256726fa76178bb1d356de2583751214c1cd11730d2892fbaff9e5606d03bde02042ea3b50fb91dee26c5009569c0874882aa91d7687426ff1df215e831c25884321df2439a495c703e070ad197c030ecbd0c8de6cff45b672aae910f66a4328045bd27d82e999f4e02a5f5b84d15034262728864261eb115c4f303c7972cb85b", 0xa0}], 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="93a4dc73b6c70000a409dc2f8dfa7aa08334f7eae5ccdfc1ec077bd9a57ae5000000000000003a5576e01f00830500f5ffffff000000000000a05358ec04f7ba11a9f0c51ff3d07bd24ea8cf97cdb3fdc3562e167e8b64c79eddb68062f1c3e2d9193899440bac96ecd110c8682e7105d815361bb1be65e9b401c1f46dc867e6c42aad7185ab4c498da155f66678e96a6a6aee152daba92301a0c1d8c0ec3f43d84802696bb5c59c70dd295d2aa671d3253b908f6737b4ae50cc38c211009dd5"], 0x1}}, 0x1) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r2, 0x80000000) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 17:17:05 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8b78fc7ec1095d9c, 0xfffffffffffffffd) read(r0, 0x0, 0x0) 17:17:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDSKBLED(r0, 0x4b65, 0x1732d2f7) read$eventfd(r0, 0x0, 0x0) 17:17:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0x4cae}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 17:17:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x3, 0x2}) lseek(r1, 0xfffffffffffffffc, 0x3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x7, 0x7, 0xd750}) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) getdents(r1, &(0x7f0000000240)=""/181, 0xb5) getdents(r1, 0x0, 0x2a5) faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x41, 0x200) 17:17:06 executing program 1: syz_emit_ethernet(0x348, &(0x7f0000000040)={@empty=[0xe80, 0x0, 0x600], @broadcast, [{}], {@generic={0x8864}}}, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xca400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x80, "7fc03df032823fedbb6617dae4ccfc599acb5fbd7b19809f2401fc01d21c7ad7606f91b02a9cc23f43e969fec066ddc5c7076de06011f2c5e16be24ac3c968db43cf2e0c6a70b022c3c023641bc0eb24401285429f578977f62952988b498e60c919fcd9b931164573e614cae822d1e162825a008373cfed278ab239136684cf"}, &(0x7f0000000180)=0x88) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) write$capi20(r0, &(0x7f0000000080)={0x10, 0xcab5, 0x5, 0x83, 0x1, 0x9}, 0x10) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000440)={0x3, 0x1, [0x0, 0x6, 0x100, 0x5, 0x0, 0x20, 0x2, 0x1]}) mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='gfs2\x00', 0x8000, &(0x7f0000000540)='\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xc, &(0x7f0000000200)='cpusetselfr\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000300)={{0x8, 0x0, 0x40, 0xb04, 'syz0\x00', 0x6e7}, 0x5, 0x2, 0x6, r2, 0x6, 0x9, 'syz1\x00', &(0x7f0000000280)=['/dev/vfio/vfio\x00', '/dev/vfio/vfio\x00', '/dev/vfio/vfio\x00', '/dev/vfio/vfio\x00', '/dev/vfio/vfio\x00', '/dev/vfio/vfio\x00'], 0x5a, [], [0x0, 0x5, 0x6, 0x20]}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000000000)=""/173, 0xad, 0x12000, 0x0, 0x0) 17:17:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = getpgid(0x0) kcmp(r2, r3, 0x0, r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0xdf, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000140)}]) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000000000)=""/173, 0xad, 0x12000, 0x0, 0x0) 17:17:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18000, 0x0) sysfs$1(0x1, &(0x7f0000000040)='dT') sendto$packet(r0, &(0x7f0000000180)="ae981ea6f8b976807fb85be110c04165179632cce63f448df76b2bf3f2440f206f2107baa96330d23f6c7c60ea4ad00ce935d09709c56cd720437067cefd5d83d4c58e6dd7b1f32c5f83a5849a129d740244a9ac0d82ccae1adedb6236bd7049bac8182af2a7ff3c9fedcaadfa856a03ad1b44deb3dedcd6e078d20a7c8b3082e9cc7323f665ec69ef9c98fe6ec2c403eaa1d59d921efe1e8f3445a53ee41d065748dab9a676c5031ec03939c71723c27dee0d30d4d2258578d653b89412b43117be317bfcfdb253651d8d78", 0xcc, 0x4008040, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/170) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRES16=r2, @ANYRESHEX=r1], 0x3) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000000000)=""/173, 0xad, 0x12000, 0x0, 0x0) 17:17:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) accept4(r0, 0x0, &(0x7f00000005c0), 0x80000) r2 = dup(r0) setsockopt$inet6_mreq(r2, 0x29, 0x4001d, &(0x7f0000000600)={@mcast2, r1}, 0x14) r3 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000080)=0x1) getsockopt$inet_int(r0, 0x10d, 0xd, &(0x7f00000000c0), &(0x7f0000000180)=0xfe584a259aaa5291) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000000000)=""/173, 0xad, 0x12000, 0x0, 0x0) 17:17:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r1) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)) sendmsg$netlink(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x10}], 0x10}, 0x0) 17:17:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1, 0x2000107c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="9801000000000000040000000000000004000000ffffffff06000000000000000000000004000000ffffffff00000000a60500000000000000000000000000000000000000000000031400000000000000000000000000000500000000000000800000000000000000000000008000000000000000000000000000000000000000100000000000000000000000000000520000000000000072c0000000000000040000000000000000000000000000000000000000000000000200000000000000000000000000000300000000000000ff7f0000000000006e490000000000000000000000000000000000000000000000080000000000000000000000000000040000000000000100000000000000000800000000000000000000000000000000000000000000000a0000000000000000000000000000000100000000000000050000000000000009000000000000000000000000000000000000000000000001000000000000000000000000000000"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) dup(r0) 17:17:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 329.511164] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a02, 0x80) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e4, r1, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5009}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc66c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x257}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1e4}}, 0x20040044) keyctl$session_to_parent(0x12) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000380)={0x7, 0x10001}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000540)='dummy0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000005c0)='attr/fscreate\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)={0x270, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e8e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc495}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000980)={0x1, &(0x7f0000000940)=[{0x0, 0x1f, 0x9, 0x100000000}]}, 0x10) r5 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x108810, r4, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000c40)={0x8c, 0x0, &(0x7f0000000ac0)=[@enter_looper, @reply={0x40406301, {0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, &(0x7f00000009c0), &(0x7f0000000a00)=[0x0]}}, @transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x38, 0x40, &(0x7f0000000a40)=[@flat={0x73622a85, 0xa, r5, 0x2}, @fda={0x66646185, 0xa, 0x3, 0x6}], &(0x7f0000000a80)=[0x28, 0x68, 0x38, 0x38, 0x38, 0x78, 0x28, 0x18]}}], 0x9c, 0x0, &(0x7f0000000b80)="6a6a528b64cf629f411b404d280e96019db5d0bcf63e1ba92ef73236d631d817ed7fbadb496291ff931c8487258537a3c28e2e512e6bd32c6e378e954ad458f486cb201af1f265ba548cfe6db7c5b42d324d312de68d037259e816a3c69de6e660d65fe2735e798b034ac515a218c0673c576d13e7a51d249d805f3307577208dfa5387d13d4e195d349bf3249bcb1791655ad84c0a73772a8a2d43d"}) timer_create(0x6, &(0x7f0000000c80)={0x0, 0x30, 0x4, @tid=r3}, &(0x7f0000000cc0)=0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000d40)={{r7, r8+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000d80)) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000e00)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000e40)={{r9, r10+30000000}, {r11, r12+30000000}}, &(0x7f0000000e80)) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) r13 = syz_open_dev$audion(&(0x7f0000000f40)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x200000) write$selinux_attr(r4, &(0x7f0000000f80)='system_u:object_r:var_spool_t:s0\x00', 0x21) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r13, 0x84, 0x15, &(0x7f0000000fc0)={0x1f}, 0x1) ioctl$PPPIOCSACTIVE(r13, 0x40107446, &(0x7f0000001040)={0x3, &(0x7f0000001000)=[{0x4, 0x4, 0x6e, 0x1000}, {0x2, 0x3, 0x6, 0x1}, {0x825, 0x54e, 0xffffffff, 0x7fffffff}]}) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000001080)=0x4) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000010c0)={0x802b}) ioctl$KVM_IRQ_LINE_STATUS(r13, 0xc008ae67, &(0x7f0000001100)={0x100, 0x17}) syz_open_dev$vcsa(&(0x7f0000001140)='/dev/vcsa#\x00', 0x81, 0x2000) 17:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 332.670064] IPVS: ftp: loaded support on port[0] = 21 17:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 333.012627] chnl_net:caif_netlink_parms(): no params data found 17:17:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 333.107070] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.113805] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.122319] device bridge_slave_0 entered promiscuous mode [ 333.134084] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.140663] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.149331] device bridge_slave_1 entered promiscuous mode [ 333.195505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.216609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.286183] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.295041] team0: Port device team_slave_0 added [ 333.302022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.310688] team0: Port device team_slave_1 added [ 333.319510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.328276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.547246] device hsr_slave_0 entered promiscuous mode [ 333.802480] device hsr_slave_1 entered promiscuous mode [ 334.036854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.055945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.096722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.232234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.248537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.260961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.269558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.277480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.295388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.301503] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.318036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.326830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.335660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.344014] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.350512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.360903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.373557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.381112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.390219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.398669] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.405204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.424290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.439298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.448907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.458256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.476007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.483213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.493932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.508929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.516248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.524559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.533852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.549840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.563140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.570242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.579032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.588446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.596961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.611833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.617924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.641131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.664791] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100, 0x40800) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000140)={"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"}) r2 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:17:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 335.009644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 335.044463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 17:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe6b) 17:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000400)="1c"}) 17:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 335.764028] binder: 11137:11138 got transaction to context manager from process owning it [ 335.772658] binder: 11137:11138 transaction failed 29201/-22, size 0-0 line 2887 [ 335.801414] binder_alloc: binder_alloc_mmap_handler: 11137 20001000-20004000 already mapped failed -16 [ 335.837863] binder: BINDER_SET_CONTEXT_MGR already set [ 335.843371] binder: 11137:11147 ioctl 40046207 0 returned -16 [ 335.883980] binder_alloc: 11137: binder_alloc_buf, no vma [ 335.889612] binder: 11137:11143 transaction failed 29189/-3, size 24-8 line 3035 [ 335.940303] binder_alloc: 11137: binder_alloc_buf, no vma [ 335.946168] binder: 11137:11147 transaction failed 29189/-3, size 0-0 line 3035 [ 335.972257] binder: 11137:11148 got transaction to context manager from process owning it [ 335.980695] binder: 11137:11148 transaction failed 29201/-22, size 0-0 line 2887 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 335.987149] binder: release 11137:11138 transaction 2 out, still active [ 335.995198] binder: unexpected work type, 4, not freed [ 336.000571] binder: undelivered TRANSACTION_COMPLETE [ 336.006793] binder: send failed reply for transaction 5 to 11137:11138 17:17:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000400)="1c"}) [ 336.134578] binder: undelivered TRANSACTION_ERROR: 29189 [ 336.140103] binder: undelivered TRANSACTION_ERROR: 29189 [ 336.145769] binder: send failed reply for transaction 2, target dead [ 336.152567] binder: undelivered TRANSACTION_ERROR: 29189 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 336.203719] binder: 11152:11153 got transaction to context manager from process owning it [ 336.212442] binder: 11152:11153 transaction failed 29201/-22, size 0-0 line 2887 17:17:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x65d, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000080)=0x100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) [ 336.352683] binder: release 11152:11153 transaction 11 out, still active [ 336.359666] binder: unexpected work type, 4, not freed [ 336.365089] binder: undelivered TRANSACTION_COMPLETE [ 336.370265] binder: send failed reply for transaction 14 to 11152:11153 17:17:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 336.461823] binder: undelivered TRANSACTION_ERROR: 29189 [ 336.467385] binder: send failed reply for transaction 11, target dead 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x121000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100000001, @empty, 0xffffffffffff7fff}, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0xed}, r2, 0xfffffffffffffffd}}, 0x48) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x121000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100000001, @empty, 0xffffffffffff7fff}, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0xed}, r2, 0xfffffffffffffffd}}, 0x48) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:17:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7ff, 0x10000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100c3, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x1}) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8fd5, 0x20400) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/22, 0x16}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 337.373044] not chained 10000 origins [ 337.376991] CPU: 1 PID: 11181 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 337.384104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.393465] Call Trace: [ 337.396179] dump_stack+0x173/0x1d0 [ 337.399861] kmsan_internal_chain_origin+0x214/0x230 [ 337.405007] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.410247] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 337.415646] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 337.421157] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 337.426650] ? kmsan_memcpy_metadata+0xb/0x10 [ 337.431169] ? __msan_memcpy+0x58/0x70 [ 337.435115] __msan_chain_origin+0x70/0xe0 [ 337.439433] __skb_clone+0x791/0x970 [ 337.443195] skb_clone+0x3df/0x570 [ 337.446806] __tcp_transmit_skb+0x37b/0x5a70 [ 337.451269] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.456675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.461899] tcp_write_xmit+0x3175/0xa960 [ 337.466190] __tcp_push_pending_frames+0x124/0x4e0 [ 337.471211] tcp_push+0x705/0x8b0 [ 337.474716] tcp_sendmsg_locked+0x5e80/0x6c50 [ 337.479403] kernel_sendmsg_locked+0x21e/0x2e0 [ 337.484038] ? tcp_free_fastopen_req+0xe0/0xe0 [ 337.488657] sock_no_sendpage_locked+0x206/0x2b0 [ 337.493476] tcp_sendpage+0x154/0x240 [ 337.497311] ? tcp_sendpage_locked+0x200/0x200 [ 337.501953] inet_sendpage+0x5e4/0x870 [ 337.505888] ? inet_sendmsg+0x720/0x720 [ 337.509890] sock_sendpage+0x1f1/0x2e0 [ 337.513823] pipe_to_sendpage+0x33c/0x460 [ 337.518000] ? sock_fasync+0x2e0/0x2e0 [ 337.521936] __splice_from_pipe+0x48c/0xf10 [ 337.526290] ? generic_splice_sendpage+0x2d0/0x2d0 [ 337.531293] generic_splice_sendpage+0x1d5/0x2d0 [ 337.536106] ? iter_file_splice_write+0x17d0/0x17d0 [ 337.541149] direct_splice_actor+0x19e/0x200 [ 337.545611] splice_direct_to_actor+0x852/0x1140 [ 337.550405] ? do_splice_direct+0x580/0x580 [ 337.554826] do_splice_direct+0x342/0x580 [ 337.559033] do_sendfile+0x1010/0x1d20 [ 337.563004] __se_sys_sendfile64+0x189/0x360 [ 337.567461] __x64_sys_sendfile64+0x56/0x70 [ 337.571807] do_syscall_64+0xbc/0xf0 [ 337.575611] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.580823] RIP: 0033:0x457ec9 [ 337.584030] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.602953] RSP: 002b:00007f4a8ee37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 337.610687] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 337.617973] RDX: 0000000020d83ff8 RSI: 0000000000000005 RDI: 0000000000000004 [ 337.625263] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.632548] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f4a8ee386d4 [ 337.639828] R13: 00000000004c4cdc R14: 00000000004d85c0 R15: 00000000ffffffff [ 337.647137] Uninit was stored to memory at: [ 337.651481] kmsan_internal_chain_origin+0x134/0x230 [ 337.656611] __msan_chain_origin+0x70/0xe0 [ 337.660858] __tcp_transmit_skb+0x1831/0x5a70 [ 337.665365] tcp_write_xmit+0x3175/0xa960 [ 337.669528] __tcp_push_pending_frames+0x124/0x4e0 [ 337.674468] tcp_push+0x705/0x8b0 [ 337.677933] tcp_sendmsg_locked+0x5e80/0x6c50 [ 337.682458] kernel_sendmsg_locked+0x21e/0x2e0 [ 337.687060] sock_no_sendpage_locked+0x206/0x2b0 [ 337.691830] tcp_sendpage+0x154/0x240 [ 337.695648] inet_sendpage+0x5e4/0x870 [ 337.699554] sock_sendpage+0x1f1/0x2e0 [ 337.703457] pipe_to_sendpage+0x33c/0x460 [ 337.707621] __splice_from_pipe+0x48c/0xf10 [ 337.711951] generic_splice_sendpage+0x1d5/0x2d0 [ 337.716708] direct_splice_actor+0x19e/0x200 [ 337.721120] splice_direct_to_actor+0x852/0x1140 [ 337.725902] do_splice_direct+0x342/0x580 [ 337.730056] do_sendfile+0x1010/0x1d20 [ 337.733956] __se_sys_sendfile64+0x189/0x360 [ 337.738375] __x64_sys_sendfile64+0x56/0x70 [ 337.742706] do_syscall_64+0xbc/0xf0 [ 337.746448] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.751634] [ 337.753262] Uninit was stored to memory at: [ 337.757605] kmsan_internal_chain_origin+0x134/0x230 [ 337.762720] __msan_chain_origin+0x70/0xe0 [ 337.766975] __skb_clone+0x863/0x970 [ 337.770704] skb_clone+0x3df/0x570 [ 337.774283] __tcp_transmit_skb+0x37b/0x5a70 [ 337.778706] tcp_write_xmit+0x3175/0xa960 [ 337.782878] __tcp_push_pending_frames+0x124/0x4e0 [ 337.787828] tcp_push+0x705/0x8b0 [ 337.791300] tcp_sendmsg_locked+0x5e80/0x6c50 [ 337.795812] kernel_sendmsg_locked+0x21e/0x2e0 [ 337.800423] sock_no_sendpage_locked+0x206/0x2b0 [ 337.805205] tcp_sendpage+0x154/0x240 [ 337.809024] inet_sendpage+0x5e4/0x870 [ 337.812934] sock_sendpage+0x1f1/0x2e0 [ 337.816833] pipe_to_sendpage+0x33c/0x460 [ 337.821033] __splice_from_pipe+0x48c/0xf10 [ 337.825363] generic_splice_sendpage+0x1d5/0x2d0 [ 337.830164] direct_splice_actor+0x19e/0x200 [ 337.834629] splice_direct_to_actor+0x852/0x1140 [ 337.839409] do_splice_direct+0x342/0x580 [ 337.843600] do_sendfile+0x1010/0x1d20 [ 337.847504] __se_sys_sendfile64+0x189/0x360 [ 337.851928] __x64_sys_sendfile64+0x56/0x70 [ 337.856264] do_syscall_64+0xbc/0xf0 [ 337.859993] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.865189] [ 337.866818] Uninit was stored to memory at: [ 337.871171] kmsan_internal_chain_origin+0x134/0x230 [ 337.876342] __msan_chain_origin+0x70/0xe0 [ 337.880598] __tcp_transmit_skb+0x1831/0x5a70 [ 337.885104] tcp_write_xmit+0x3175/0xa960 [ 337.889262] __tcp_push_pending_frames+0x124/0x4e0 [ 337.894204] tcp_push+0x705/0x8b0 [ 337.897676] tcp_sendmsg_locked+0x5e80/0x6c50 [ 337.902191] kernel_sendmsg_locked+0x21e/0x2e0 [ 337.906784] sock_no_sendpage_locked+0x206/0x2b0 [ 337.911570] tcp_sendpage+0x154/0x240 [ 337.915389] inet_sendpage+0x5e4/0x870 [ 337.919333] sock_sendpage+0x1f1/0x2e0 [ 337.923248] pipe_to_sendpage+0x33c/0x460 [ 337.927408] __splice_from_pipe+0x48c/0xf10 [ 337.931747] generic_splice_sendpage+0x1d5/0x2d0 [ 337.936515] direct_splice_actor+0x19e/0x200 [ 337.940933] splice_direct_to_actor+0x852/0x1140 [ 337.945696] do_splice_direct+0x342/0x580 [ 337.949857] do_sendfile+0x1010/0x1d20 [ 337.953770] __se_sys_sendfile64+0x189/0x360 [ 337.958192] __x64_sys_sendfile64+0x56/0x70 [ 337.962529] do_syscall_64+0xbc/0xf0 [ 337.966260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.971450] [ 337.973076] Uninit was stored to memory at: [ 337.977408] kmsan_internal_chain_origin+0x134/0x230 [ 337.982525] __msan_chain_origin+0x70/0xe0 [ 337.986777] __skb_clone+0x863/0x970 [ 337.990508] skb_clone+0x3df/0x570 [ 337.994065] __tcp_transmit_skb+0x37b/0x5a70 [ 337.998483] tcp_write_xmit+0x3175/0xa960 [ 338.002661] __tcp_push_pending_frames+0x124/0x4e0 [ 338.007607] tcp_push+0x705/0x8b0 [ 338.011076] tcp_sendmsg_locked+0x5e80/0x6c50 [ 338.015588] kernel_sendmsg_locked+0x21e/0x2e0 [ 338.020199] sock_no_sendpage_locked+0x206/0x2b0 [ 338.024990] tcp_sendpage+0x154/0x240 [ 338.028800] inet_sendpage+0x5e4/0x870 [ 338.032717] sock_sendpage+0x1f1/0x2e0 [ 338.036632] pipe_to_sendpage+0x33c/0x460 [ 338.040823] __splice_from_pipe+0x48c/0xf10 [ 338.045191] generic_splice_sendpage+0x1d5/0x2d0 [ 338.049955] direct_splice_actor+0x19e/0x200 [ 338.054378] splice_direct_to_actor+0x852/0x1140 [ 338.059158] do_splice_direct+0x342/0x580 [ 338.063333] do_sendfile+0x1010/0x1d20 [ 338.067240] __se_sys_sendfile64+0x189/0x360 [ 338.071662] __x64_sys_sendfile64+0x56/0x70 [ 338.076009] do_syscall_64+0xbc/0xf0 [ 338.079730] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.084922] [ 338.086542] Uninit was stored to memory at: [ 338.090887] kmsan_internal_chain_origin+0x134/0x230 [ 338.095996] __msan_chain_origin+0x70/0xe0 [ 338.100262] __tcp_transmit_skb+0x1831/0x5a70 [ 338.104793] tcp_write_xmit+0x3175/0xa960 [ 338.108966] __tcp_push_pending_frames+0x124/0x4e0 [ 338.113905] tcp_push+0x705/0x8b0 [ 338.117408] do_tcp_sendpages+0x36db/0x38c0 [ 338.121737] tcp_sendpage+0x1e0/0x240 [ 338.125553] inet_sendpage+0x5e4/0x870 [ 338.129465] sock_sendpage+0x1f1/0x2e0 [ 338.133361] pipe_to_sendpage+0x33c/0x460 [ 338.137533] __splice_from_pipe+0x48c/0xf10 [ 338.141860] generic_splice_sendpage+0x1d5/0x2d0 [ 338.146629] direct_splice_actor+0x19e/0x200 [ 338.151065] splice_direct_to_actor+0x852/0x1140 [ 338.155843] do_splice_direct+0x342/0x580 [ 338.159997] do_sendfile+0x1010/0x1d20 [ 338.163894] __se_sys_sendfile64+0x189/0x360 [ 338.168313] __x64_sys_sendfile64+0x56/0x70 [ 338.172656] do_syscall_64+0xbc/0xf0 [ 338.176384] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.181604] [ 338.183229] Uninit was stored to memory at: [ 338.187574] kmsan_internal_chain_origin+0x134/0x230 [ 338.192688] __msan_chain_origin+0x70/0xe0 [ 338.196935] __skb_clone+0x863/0x970 [ 338.200656] skb_clone+0x3df/0x570 [ 338.204248] __tcp_transmit_skb+0x37b/0x5a70 [ 338.208663] tcp_write_xmit+0x3175/0xa960 [ 338.212820] __tcp_push_pending_frames+0x124/0x4e0 [ 338.217770] tcp_push+0x705/0x8b0 [ 338.221236] do_tcp_sendpages+0x36db/0x38c0 [ 338.225566] tcp_sendpage+0x1e0/0x240 [ 338.229386] inet_sendpage+0x5e4/0x870 [ 338.233358] sock_sendpage+0x1f1/0x2e0 [ 338.237258] pipe_to_sendpage+0x33c/0x460 [ 338.241415] __splice_from_pipe+0x48c/0xf10 [ 338.245819] generic_splice_sendpage+0x1d5/0x2d0 [ 338.250590] direct_splice_actor+0x19e/0x200 [ 338.255034] splice_direct_to_actor+0x852/0x1140 [ 338.259920] do_splice_direct+0x342/0x580 [ 338.264079] do_sendfile+0x1010/0x1d20 [ 338.268014] __se_sys_sendfile64+0x189/0x360 [ 338.272554] __x64_sys_sendfile64+0x56/0x70 [ 338.277037] do_syscall_64+0xbc/0xf0 [ 338.280807] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.286084] [ 338.287729] Uninit was stored to memory at: [ 338.292198] kmsan_internal_chain_origin+0x134/0x230 [ 338.297511] __msan_chain_origin+0x70/0xe0 [ 338.301873] __alloc_skb+0x97e/0xa20 [ 338.305602] sk_stream_alloc_skb+0x177/0xcb0 [ 338.310035] do_tcp_sendpages+0x157c/0x38c0 [ 338.314362] tcp_sendpage+0x1e0/0x240 [ 338.318279] inet_sendpage+0x5e4/0x870 [ 338.322212] sock_sendpage+0x1f1/0x2e0 [ 338.326128] pipe_to_sendpage+0x33c/0x460 [ 338.330299] __splice_from_pipe+0x48c/0xf10 [ 338.334633] generic_splice_sendpage+0x1d5/0x2d0 [ 338.339394] direct_splice_actor+0x19e/0x200 [ 338.343805] splice_direct_to_actor+0x852/0x1140 [ 338.348561] do_splice_direct+0x342/0x580 [ 338.352715] do_sendfile+0x1010/0x1d20 [ 338.356626] __se_sys_sendfile64+0x189/0x360 [ 338.361050] __x64_sys_sendfile64+0x56/0x70 [ 338.365379] do_syscall_64+0xbc/0xf0 [ 338.369119] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.374308] [ 338.375938] Uninit was created at: [ 338.379504] kmsan_internal_poison_shadow+0x92/0x150 [ 338.384634] kmsan_kmalloc+0xa6/0x130 [ 338.388444] kmsan_slab_alloc+0xe/0x10 [ 338.392356] kmem_cache_alloc_node+0x8fb/0xc20 [ 338.396947] __alloc_skb+0x218/0xa20 [ 338.400672] sk_stream_alloc_skb+0x177/0xcb0 [ 338.405093] do_tcp_sendpages+0x157c/0x38c0 [ 338.409426] tcp_sendpage+0x1e0/0x240 [ 338.413235] inet_sendpage+0x5e4/0x870 [ 338.417135] sock_sendpage+0x1f1/0x2e0 [ 338.421060] pipe_to_sendpage+0x33c/0x460 17:17:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xfffffffffffffff9, 0x10, 0x8, 0x8}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x8000, 0x1}, 0xc) tee(r2, r1, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) [ 338.425236] __splice_from_pipe+0x48c/0xf10 [ 338.429565] generic_splice_sendpage+0x1d5/0x2d0 [ 338.434334] direct_splice_actor+0x19e/0x200 [ 338.438764] splice_direct_to_actor+0x852/0x1140 [ 338.443547] do_splice_direct+0x342/0x580 [ 338.447705] do_sendfile+0x1010/0x1d20 [ 338.451620] __se_sys_sendfile64+0x189/0x360 [ 338.456040] __x64_sys_sendfile64+0x56/0x70 [ 338.460374] do_syscall_64+0xbc/0xf0 [ 338.464102] entry_SYSCALL_64_after_hwframe+0x63/0xe7 17:17:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:17:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 338.974217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:17:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb8ec, 0x400) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x8, {0x7, 0x0, 0x80000000, 0x6}}, 0x20) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r5 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) r8 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x0, r7}, {0x2, 0x2, r8}, {0x2, 0x3, r10}], {0x4, 0x6}, [{0x8, 0x0, r11}], {0x10, 0x5}}, 0x6c, 0x3) r12 = semget(0x0, 0x2, 0x200) semctl$SEM_STAT(r12, 0x2, 0x12, &(0x7f00000005c0)=""/234) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000006c0)=0x1, 0x4) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x6, 0x6, 0x200}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000840)={r13, 0x10001}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000980)={0x0, 0x8, 0x7, [], &(0x7f0000000940)=0x8}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) chown(&(0x7f00000009c0)='./file0\x00', r7, r14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000ac0)={@ipv4={[], [], @multicast2}, 0x77, r6}) ptrace$peekuser(0x3, r9, 0x0) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000b40)={0x100, @time={r15, r16+10000000}, 0x6, {0x3, 0x8}, 0x79, 0x1, 0x25fe8663}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'rose0\x00', {0x2, 0x4e22, @local}}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000c00)) renameat2(r0, &(0x7f0000000c80)='./file0\x00', r0, &(0x7f0000000cc0)='./file0\x00', 0x7) recvmsg$kcm(r0, &(0x7f0000000f00)={&(0x7f0000000d00)=@ax25={{0x3, @netrom}, [@netrom, @default, @bcast, @default, @default, @rose, @netrom, @default]}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/86, 0x56}, {&(0x7f0000000e00)=""/20, 0x14}], 0x2, &(0x7f0000000e80)=""/74, 0x4a}, 0x2000) 17:17:18 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000040), 0x20a1583b) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) [ 339.476670] FAULT_INJECTION: forcing a failure. [ 339.476670] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 339.488993] CPU: 1 PID: 11218 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 339.496175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.505565] Call Trace: [ 339.508235] dump_stack+0x173/0x1d0 [ 339.511921] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.517180] should_fail+0xa19/0xb20 [ 339.520982] should_fail_alloc_page+0x212/0x290 [ 339.525753] __alloc_pages_nodemask+0x4a2/0x5e30 [ 339.530665] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.535963] ? mod_node_page_state+0x1d6/0x360 [ 339.540617] ? __msan_poison_alloca+0x1f0/0x2a0 [ 339.545375] ? _cond_resched+0x20/0xa0 [ 339.549326] ? rcu_all_qs+0x3b/0x240 [ 339.553123] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.558403] alloc_pages_vma+0x164b/0x1970 [ 339.562732] new_page+0x5a4/0x640 [ 339.566266] migrate_pages+0x638/0x4060 [ 339.570296] ? get_nodes+0x650/0x650 [ 339.574152] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.579401] kernel_mbind+0x2cd6/0x31a0 [ 339.583469] ? mpol_new_interleave+0x100/0x100 [ 339.588110] ? queue_pages_pte_range+0x11a0/0x11a0 [ 339.593091] ? queue_pages_hugetlb+0x8e0/0x8e0 [ 339.597720] __se_sys_mbind+0x11c/0x130 [ 339.601776] __x64_sys_mbind+0x6e/0x90 [ 339.605715] do_syscall_64+0xbc/0xf0 [ 339.609508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.614736] RIP: 0033:0x457ec9 [ 339.617991] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.636955] RSP: 002b:00007f26c3a62c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 339.644712] RAX: ffffffffffffffda RBX: 00007f26c3a62c90 RCX: 0000000000457ec9 [ 339.652021] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000000020012000 [ 339.659329] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0002000000000002 [ 339.666640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26c3a636d4 [ 339.673941] R13: 00000000004c3ac8 R14: 00000000004d67a8 R15: 0000000000000004 17:17:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:19 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000300)="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", 0x219}], 0x1}, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) [ 340.217126] FAULT_INJECTION: forcing a failure. [ 340.217126] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 340.229025] CPU: 1 PID: 11231 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 340.236216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.245590] Call Trace: [ 340.248226] dump_stack+0x173/0x1d0 [ 340.251921] should_fail+0xa19/0xb20 [ 340.255717] should_fail_alloc_page+0x212/0x290 [ 340.260446] __alloc_pages_nodemask+0x4a2/0x5e30 [ 340.265254] ? arch_local_irq_restore+0x1c/0x30 [ 340.269970] ? rmqueue+0x12fb/0x1340 [ 340.273749] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.279012] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 340.284764] kmsan_alloc_page+0x7e/0x100 [ 340.288879] __alloc_pages_nodemask+0x137b/0x5e30 [ 340.293773] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.298991] ? mod_node_page_state+0x1d6/0x360 [ 340.303612] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.308346] ? _cond_resched+0x20/0xa0 [ 340.312315] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.317534] alloc_pages_vma+0x164b/0x1970 [ 340.321842] new_page+0x5a4/0x640 [ 340.325338] migrate_pages+0x638/0x4060 [ 340.329336] ? get_nodes+0x650/0x650 [ 340.333161] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.338408] kernel_mbind+0x2cd6/0x31a0 [ 340.342534] ? mpol_new_interleave+0x100/0x100 [ 340.347177] ? queue_pages_pte_range+0x11a0/0x11a0 [ 340.352116] ? queue_pages_hugetlb+0x8e0/0x8e0 [ 340.354729] IPVS: ftp: loaded support on port[0] = 21 [ 340.356715] __se_sys_mbind+0x11c/0x130 [ 340.365940] __x64_sys_mbind+0x6e/0x90 [ 340.369851] do_syscall_64+0xbc/0xf0 [ 340.373590] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.378802] RIP: 0033:0x457ec9 [ 340.382012] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.400933] RSP: 002b:00007f26c3a62c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 340.408661] RAX: ffffffffffffffda RBX: 00007f26c3a62c90 RCX: 0000000000457ec9 17:17:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x81, 0x1, 0x3, 'queue0\x00', 0x6}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) [ 340.415937] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000000020012000 [ 340.423220] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0002000000000002 [ 340.430494] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26c3a636d4 [ 340.437779] R13: 00000000004c3ac8 R14: 00000000004d67a8 R15: 0000000000000004 17:17:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x10, 0x3, 0x2}}, 0x14) r2 = socket$kcm(0xa, 0x2, 0x73) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x4, 0x4, 0x9, 0x4}}, 0x80) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x3000, 0x8, 0xf5, 0x4, 0x0, [{0x3, 0x8000, 0x10001, [], 0x1}, {0x4, 0xffffffffffffc363, 0x3, [], 0x1}, {0x8, 0x7, 0xffffffffffffffc0}, {0x7, 0x400, 0x8000, [], 0xffffffffffffffe1}, {0x20, 0xff, 0x3ff, [], 0x6595}, {0x1f, 0x2592b477, 0x1}, {0x7, 0x3, 0x7, [], 0xd20c}, {0x1, 0x1000, 0xf8e1, [], 0xffffffffffffff01}, {0x9b, 0xfff, 0x1, [], 0x100000001}, {0x1, 0x595, 0x1000000000, [], 0xfffffffffffffffe}, {0x10001, 0x2, 0xd3ca, [], 0x4}, {0xfffffffffffffaba, 0x8, 0x8, [], 0x9}, {0x0, 0x0, 0x2, [], 0x800}, {0xffffffff, 0x4, 0x8, [], 0x6}, {0x0, 0x9, 0x2, [], 0x6}, {0x1, 0x4, 0x1, [], 0x2}, {0x6, 0x0, 0xffffffff885c6932, [], 0x9}, {0x3e4a, 0x20, 0x7fff, [], 0xfff}, {0x4, 0x4, 0x7, [], 0x3}, {0x3ff, 0x80, 0x100000001, [], 0xb5}, {0xfffffffffffffff8, 0x4, 0x6, [], 0x40}, {0x2, 0x7ff}, {0x1f, 0x8, 0x101, [], 0x2}, {0x7e4, 0x7f, 0x1, [], 0x8}]}}) [ 340.697314] chnl_net:caif_netlink_parms(): no params data found [ 340.861846] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.868386] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.877014] device bridge_slave_0 entered promiscuous mode [ 340.891826] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.898503] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.906867] device bridge_slave_1 entered promiscuous mode 17:17:20 executing program 2: unshare(0x40003fe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) [ 340.969079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.025607] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:17:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48f, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x401]}) geteuid() ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)) [ 341.096495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.105354] team0: Port device team_slave_0 added [ 341.122516] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.131212] team0: Port device team_slave_1 added [ 341.177101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.208767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.253420] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:17:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 341.367371] device hsr_slave_0 entered promiscuous mode [ 341.392700] device hsr_slave_1 entered promiscuous mode [ 341.451667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.459273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.560231] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.566923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.574076] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.580634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.686003] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.704638] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.759173] not chained 20000 origins [ 341.763010] CPU: 0 PID: 11257 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 341.770224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.779580] Call Trace: [ 341.782198] dump_stack+0x173/0x1d0 [ 341.785860] kmsan_internal_chain_origin+0x214/0x230 [ 341.791021] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.796254] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 341.801636] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 341.807151] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 341.812637] ? kmsan_memcpy_metadata+0xb/0x10 [ 341.817149] ? __msan_memcpy+0x58/0x70 [ 341.821086] __msan_chain_origin+0x70/0xe0 [ 341.825265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.825358] __skb_clone+0x791/0x970 [ 341.834960] skb_clone+0x3df/0x570 [ 341.838549] __tcp_transmit_skb+0x37b/0x5a70 [ 341.843015] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 341.848406] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.853616] tcp_write_xmit+0x3175/0xa960 [ 341.857911] __tcp_push_pending_frames+0x124/0x4e0 [ 341.857924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.868928] tcp_push+0x705/0x8b0 [ 341.872429] tcp_sendmsg_locked+0x5e80/0x6c50 [ 341.876267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.877035] kernel_sendmsg_locked+0x21e/0x2e0 [ 341.883365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.887597] ? tcp_free_fastopen_req+0xe0/0xe0 [ 341.895463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.898695] sock_no_sendpage_locked+0x206/0x2b0 [ 341.909964] tcp_sendpage+0x154/0x240 [ 341.913818] ? tcp_sendpage_locked+0x200/0x200 [ 341.914553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.918444] inet_sendpage+0x5e4/0x870 [ 341.925083] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.928390] ? inet_sendmsg+0x720/0x720 [ 341.938324] sock_sendpage+0x1f1/0x2e0 [ 341.942259] pipe_to_sendpage+0x33c/0x460 [ 341.946423] ? sock_fasync+0x2e0/0x2e0 [ 341.950391] __splice_from_pipe+0x48c/0xf10 [ 341.954751] ? generic_splice_sendpage+0x2d0/0x2d0 [ 341.959724] generic_splice_sendpage+0x1d5/0x2d0 [ 341.964520] ? iter_file_splice_write+0x17d0/0x17d0 [ 341.969585] direct_splice_actor+0x19e/0x200 [ 341.974062] splice_direct_to_actor+0x852/0x1140 [ 341.978833] ? do_splice_direct+0x580/0x580 [ 341.979501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.983210] do_splice_direct+0x342/0x580 [ 341.983260] do_sendfile+0x1010/0x1d20 [ 341.990617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.994359] __se_sys_sendfile64+0x189/0x360 [ 341.994417] __x64_sys_sendfile64+0x56/0x70 [ 341.994440] do_syscall_64+0xbc/0xf0 [ 341.994466] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.994481] RIP: 0033:0x457ec9 [ 341.994513] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.994539] RSP: 002b:00007f4a8ee37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 341.994555] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 341.994566] RDX: 0000000020d83ff8 RSI: 0000000000000005 RDI: 0000000000000004 [ 341.994577] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.994588] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f4a8ee386d4 [ 341.994599] R13: 00000000004c4cdc R14: 00000000004d85c0 R15: 00000000ffffffff [ 341.994643] Uninit was stored to memory at: [ 341.994692] kmsan_internal_chain_origin+0x134/0x230 [ 341.994708] __msan_chain_origin+0x70/0xe0 [ 341.994735] __tcp_transmit_skb+0x1831/0x5a70 [ 342.000381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.006478] tcp_write_xmit+0x3175/0xa960 [ 342.006495] __tcp_push_pending_frames+0x124/0x4e0 [ 342.006513] tcp_push+0x705/0x8b0 [ 342.006530] tcp_sendmsg_locked+0x5e80/0x6c50 [ 342.006561] kernel_sendmsg_locked+0x21e/0x2e0 [ 342.006590] sock_no_sendpage_locked+0x206/0x2b0 [ 342.006606] tcp_sendpage+0x154/0x240 [ 342.006623] inet_sendpage+0x5e4/0x870 [ 342.006639] sock_sendpage+0x1f1/0x2e0 [ 342.006680] pipe_to_sendpage+0x33c/0x460 [ 342.012145] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.015397] __splice_from_pipe+0x48c/0xf10 [ 342.015424] generic_splice_sendpage+0x1d5/0x2d0 [ 342.019301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.024309] direct_splice_actor+0x19e/0x200 [ 342.024326] splice_direct_to_actor+0x852/0x1140 [ 342.024342] do_splice_direct+0x342/0x580 [ 342.024356] do_sendfile+0x1010/0x1d20 [ 342.024384] __se_sys_sendfile64+0x189/0x360 [ 342.047487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.054161] __x64_sys_sendfile64+0x56/0x70 [ 342.054178] do_syscall_64+0xbc/0xf0 [ 342.054197] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.054203] [ 342.054209] Uninit was stored to memory at: [ 342.054238] kmsan_internal_chain_origin+0x134/0x230 [ 342.079813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.083294] __msan_chain_origin+0x70/0xe0 [ 342.083311] __skb_clone+0x863/0x970 [ 342.083328] skb_clone+0x3df/0x570 [ 342.083345] __tcp_transmit_skb+0x37b/0x5a70 [ 342.083361] tcp_write_xmit+0x3175/0xa960 [ 342.083378] __tcp_push_pending_frames+0x124/0x4e0 [ 342.083395] tcp_push+0x705/0x8b0 [ 342.083426] tcp_sendmsg_locked+0x5e80/0x6c50 [ 342.103208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.104331] kernel_sendmsg_locked+0x21e/0x2e0 [ 342.104349] sock_no_sendpage_locked+0x206/0x2b0 [ 342.104368] tcp_sendpage+0x154/0x240 [ 342.104385] inet_sendpage+0x5e4/0x870 [ 342.104415] sock_sendpage+0x1f1/0x2e0 [ 342.110156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.116167] pipe_to_sendpage+0x33c/0x460 [ 342.116184] __splice_from_pipe+0x48c/0xf10 [ 342.116200] generic_splice_sendpage+0x1d5/0x2d0 [ 342.116216] direct_splice_actor+0x19e/0x200 [ 342.116246] splice_direct_to_actor+0x852/0x1140 [ 342.121321] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.125310] do_splice_direct+0x342/0x580 [ 342.125326] do_sendfile+0x1010/0x1d20 [ 342.125345] __se_sys_sendfile64+0x189/0x360 [ 342.125364] __x64_sys_sendfile64+0x56/0x70 [ 342.125389] do_syscall_64+0xbc/0xf0 [ 342.128965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.133325] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.133331] [ 342.133337] Uninit was stored to memory at: [ 342.133356] kmsan_internal_chain_origin+0x134/0x230 [ 342.133372] __msan_chain_origin+0x70/0xe0 [ 342.133399] __tcp_transmit_skb+0x1831/0x5a70 [ 342.140504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.142731] tcp_write_xmit+0x3175/0xa960 [ 342.142756] __tcp_push_pending_frames+0x124/0x4e0 [ 342.142773] tcp_push+0x705/0x8b0 [ 342.142806] tcp_sendmsg_locked+0x5e80/0x6c50 [ 342.142830] kernel_sendmsg_locked+0x21e/0x2e0 [ 342.155999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.158513] sock_no_sendpage_locked+0x206/0x2b0 [ 342.158544] tcp_sendpage+0x154/0x240 [ 342.190268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.193689] inet_sendpage+0x5e4/0x870 [ 342.193706] sock_sendpage+0x1f1/0x2e0 [ 342.193720] pipe_to_sendpage+0x33c/0x460 [ 342.193734] __splice_from_pipe+0x48c/0xf10 [ 342.193772] generic_splice_sendpage+0x1d5/0x2d0 [ 342.193838] direct_splice_actor+0x19e/0x200 [ 342.219071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.222277] splice_direct_to_actor+0x852/0x1140 [ 342.222293] do_splice_direct+0x342/0x580 [ 342.222308] do_sendfile+0x1010/0x1d20 [ 342.222327] __se_sys_sendfile64+0x189/0x360 [ 342.222345] __x64_sys_sendfile64+0x56/0x70 [ 342.222361] do_syscall_64+0xbc/0xf0 [ 342.222402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.234500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.240171] [ 342.240178] Uninit was stored to memory at: [ 342.240201] kmsan_internal_chain_origin+0x134/0x230 [ 342.240218] __msan_chain_origin+0x70/0xe0 [ 342.240235] __skb_clone+0x863/0x970 [ 342.240262] skb_clone+0x3df/0x570 [ 342.246570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.248204] __tcp_transmit_skb+0x37b/0x5a70 [ 342.248232] tcp_write_xmit+0x3175/0xa960 [ 342.253953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.256200] __tcp_push_pending_frames+0x124/0x4e0 [ 342.256229] tcp_push+0x705/0x8b0 [ 342.262588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.265302] tcp_sendmsg_locked+0x5e80/0x6c50 [ 342.265329] kernel_sendmsg_locked+0x21e/0x2e0 [ 342.270504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.273269] sock_no_sendpage_locked+0x206/0x2b0 [ 342.273288] tcp_sendpage+0x154/0x240 [ 342.273306] inet_sendpage+0x5e4/0x870 [ 342.273323] sock_sendpage+0x1f1/0x2e0 [ 342.273351] pipe_to_sendpage+0x33c/0x460 [ 342.286667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.290021] __splice_from_pipe+0x48c/0xf10 [ 342.290048] generic_splice_sendpage+0x1d5/0x2d0 [ 342.316094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.317281] direct_splice_actor+0x19e/0x200 [ 342.317310] splice_direct_to_actor+0x852/0x1140 [ 342.342841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.345567] do_splice_direct+0x342/0x580 [ 342.345582] do_sendfile+0x1010/0x1d20 [ 342.345600] __se_sys_sendfile64+0x189/0x360 [ 342.345632] __x64_sys_sendfile64+0x56/0x70 [ 342.345674] do_syscall_64+0xbc/0xf0 [ 342.350100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.354404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.354409] [ 342.354415] Uninit was stored to memory at: [ 342.354432] kmsan_internal_chain_origin+0x134/0x230 [ 342.354447] __msan_chain_origin+0x70/0xe0 [ 342.354471] __tcp_transmit_skb+0x1831/0x5a70 [ 342.360203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.364650] tcp_write_xmit+0x3175/0xa960 [ 342.364668] __tcp_push_pending_frames+0x124/0x4e0 [ 342.364700] tcp_push+0x705/0x8b0 [ 342.364718] do_tcp_sendpages+0x36db/0x38c0 [ 342.364737] tcp_sendpage+0x1e0/0x240 [ 342.364764] inet_sendpage+0x5e4/0x870 [ 342.364782] sock_sendpage+0x1f1/0x2e0 [ 342.364799] pipe_to_sendpage+0x33c/0x460 [ 342.364816] __splice_from_pipe+0x48c/0xf10 [ 342.364833] generic_splice_sendpage+0x1d5/0x2d0 [ 342.364850] direct_splice_actor+0x19e/0x200 [ 342.364867] splice_direct_to_actor+0x852/0x1140 [ 342.364884] do_splice_direct+0x342/0x580 [ 342.364900] do_sendfile+0x1010/0x1d20 [ 342.364918] __se_sys_sendfile64+0x189/0x360 [ 342.364937] __x64_sys_sendfile64+0x56/0x70 [ 342.364954] do_syscall_64+0xbc/0xf0 [ 342.364976] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.364982] [ 342.364989] Uninit was stored to memory at: [ 342.365008] kmsan_internal_chain_origin+0x134/0x230 [ 342.365026] __msan_chain_origin+0x70/0xe0 [ 342.365043] __skb_clone+0x863/0x970 [ 342.365060] skb_clone+0x3df/0x570 [ 342.365078] __tcp_transmit_skb+0x37b/0x5a70 [ 342.365102] tcp_write_xmit+0x3175/0xa960 [ 342.365121] __tcp_push_pending_frames+0x124/0x4e0 [ 342.365140] tcp_push+0x705/0x8b0 [ 342.365159] do_tcp_sendpages+0x36db/0x38c0 [ 342.365177] tcp_sendpage+0x1e0/0x240 [ 342.365194] inet_sendpage+0x5e4/0x870 [ 342.365210] sock_sendpage+0x1f1/0x2e0 [ 342.365224] pipe_to_sendpage+0x33c/0x460 [ 342.365239] __splice_from_pipe+0x48c/0xf10 [ 342.365255] generic_splice_sendpage+0x1d5/0x2d0 [ 342.365270] direct_splice_actor+0x19e/0x200 [ 342.365297] splice_direct_to_actor+0x852/0x1140 [ 342.392281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.397425] do_splice_direct+0x342/0x580 [ 342.397440] do_sendfile+0x1010/0x1d20 [ 342.397458] __se_sys_sendfile64+0x189/0x360 [ 342.397475] __x64_sys_sendfile64+0x56/0x70 [ 342.397500] do_syscall_64+0xbc/0xf0 [ 342.403437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.406568] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.406593] kmsan_internal_chain_origin+0x134/0x230 [ 342.411301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.414528] __msan_chain_origin+0x70/0xe0 [ 342.414559] __alloc_skb+0x97e/0xa20 [ 342.414578] sk_stream_alloc_skb+0x177/0xcb0 [ 342.414614] do_tcp_sendpages+0x157c/0x38c0 [ 342.414645] tcp_sendpage+0x1e0/0x240 [ 342.414661] inet_sendpage+0x5e4/0x870 [ 342.414677] sock_sendpage+0x1f1/0x2e0 [ 342.414700] pipe_to_sendpage+0x33c/0x460 [ 342.420983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.426013] __splice_from_pipe+0x48c/0xf10 [ 342.426029] generic_splice_sendpage+0x1d5/0x2d0 [ 342.426044] direct_splice_actor+0x19e/0x200 [ 342.426074] splice_direct_to_actor+0x852/0x1140 [ 342.426089] do_splice_direct+0x342/0x580 [ 342.426112] do_sendfile+0x1010/0x1d20 [ 342.426131] __se_sys_sendfile64+0x189/0x360 [ 342.426150] __x64_sys_sendfile64+0x56/0x70 [ 342.426167] do_syscall_64+0xbc/0xf0 [ 342.426187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.426193] [ 342.426199] Uninit was created at: [ 342.426216] kmsan_internal_poison_shadow+0x92/0x150 [ 342.426248] kmsan_kmalloc+0xa6/0x130 [ 342.426265] kmsan_slab_alloc+0xe/0x10 [ 342.426284] kmem_cache_alloc_node+0x8fb/0xc20 [ 342.426300] __alloc_skb+0x218/0xa20 [ 342.426318] sk_stream_alloc_skb+0x177/0xcb0 [ 342.426351] do_tcp_sendpages+0x157c/0x38c0 [ 342.426385] tcp_sendpage+0x1e0/0x240 [ 342.426402] inet_sendpage+0x5e4/0x870 [ 342.426420] sock_sendpage+0x1f1/0x2e0 [ 342.426436] pipe_to_sendpage+0x33c/0x460 [ 342.426450] __splice_from_pipe+0x48c/0xf10 [ 342.426465] generic_splice_sendpage+0x1d5/0x2d0 [ 342.426479] direct_splice_actor+0x19e/0x200 [ 342.426493] splice_direct_to_actor+0x852/0x1140 [ 342.426507] do_splice_direct+0x342/0x580 [ 342.426520] do_sendfile+0x1010/0x1d20 [ 342.426537] __se_sys_sendfile64+0x189/0x360 [ 342.426555] __x64_sys_sendfile64+0x56/0x70 [ 342.426580] do_syscall_64+0xbc/0xf0 [ 342.432608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.435137] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.128476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.158696] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.189674] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0xffffff98}}, 0x0) 17:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket$inet_udplite(0x2, 0x2, 0x88) 17:17:22 executing program 2: clock_getres(0xfffffffffffffff5, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6d5c}, &(0x7f00000000c0)=0x8) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x20000) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000001c0)={0x10000, 0x3b1645d3, 0x2}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x6ff, 0x7}, &(0x7f0000000140)=0xc) 17:17:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @reserved}, 0xc) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x402000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc020000dca8aee9e617c0011284d9c71d000000000000425437e445f486bcf5c43ad3484c1529b49fdbaec972731c1b4bc778b6dfae4d80ce68ff81d509f38ca8d95f728efaab73a4ee61f32e1b543f358f27e11d9b92eeb0904c75f32c6c09bff104f902e8d08aaad3d4d9f4dc715172a80d87ea896415aeeecbdd9ab6543201a14d29bca3e256c7987465493b49dc6fc76dab9d0224b64f26926fe5e834377760e85cb492f78341bc3779e6160b81b67093c8b6de1a2f87e8b735c677e803441db6276972d68a", @ANYRES16=r3, @ANYBLOB="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"], 0x2dc}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xd, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000000)='erspan0\x00', 0xcbd, 0x0, 0x7}) 17:17:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x5, 0x9, 0x2, 0x7, 0x7f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) munlock(&(0x7f0000512000/0x1000)=nil, 0x1000) 17:17:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0xfff, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x8, r3, 0x0, 0x6}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="31000000000003000000000077c42958cadc2fdc1c41113b8b6426fa7532177c3bb639ed6ca3e963c974d919"]}) close(r4) close(r1) 17:17:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) mount$fuse(0x20000000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7a0c, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC]) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x80, 0x100, 0x3f}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x84000, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x2e, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x58000000, 0x3, 0x4}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r2, 0x800}, 0x8) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000340)="fac6ccd56eea6433fe8b23f4797aaae3f9d15a3e757177317cecf0bd81b1a5c0953aea611bb73def362ddea6d86d2d6b484e7c1c2f0c475d9ea4ae1d5d6a10eb4441bef23aadba9d89ba13") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x400000, 0x0) 17:17:23 executing program 3: r0 = getpgrp(0x0) wait4(r0, &(0x7f0000000080), 0x8, &(0x7f0000000300)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x3, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x0, 0x8000, 0x401, 0x80, 0xfffffffffffffff9, 0x55, 0x4, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000480)={r3, 0x80, 0x5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}}, &(0x7f0000000640)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x800000, 0x0, [], 0x0, 0x200000002}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x280000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2, 0x2, [0xa43, 0x6f4]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000004c0)={r5, 0x1, 0x10}, &(0x7f0000000540)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={r5, 0x5}, 0x8) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x30) 17:17:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f000008f000/0x3000)=nil, 0x7000) 17:17:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x2}, {0x5, 0x3}]}, 0x14, 0xb29216d1e58c1a2b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x5, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x7, 0x1}, @sack_perm, @mss={0x2, 0x85}, @sack_perm, @mss={0x2, 0xbf}, @mss={0x2, 0xffffffffffff8001}], 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000340)) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0xa500295c) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "7cde74dc5e71724f35e7e9b69c9f926086591c62"}, 0x15, 0x1) 17:17:23 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000001400)='/dev/adsp#\x00', 0x0, 0x20400) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200a01, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)={r0, 0x3, 0xfffffffffffffe01, "bef6eddb0e31f9d0ac39be008c54679beef715d8756e4c24cd72fade2e01ca08e21ca7dadf5a48ff68dd1c0362f37c2f55492c22609cd84942bec25ffe250215e8945ff10d4e3e440ed16c49e5fd2612e5971aab9f2dba2b03b7d93d732f356307934d870b0542eda3c5351f2f6ebb18f5a7ff6763ca923e4bc27aaca30d09c0b6439ef35ec83315cdb60caa8110e06666816ec30e02a8d003baddfd168fe5cafbde6bfcf56c96f60a36d87162d6c7da1699d5e6b424b50cc4efeb675ad6f8e05e15376f83d2342bbd24c9bd3664524b9729a487e6dd4ad3b9dc43218e8772194fa0c3f6d150455769a288ebdb419281d4d92d483765b27dc6ffec599c79fd0c83f0764e44df1121a7a31c5d3c5ad3d92087120a77a3a3b6a140433ae3ffd3ffeb2496138667548428e8f29724a0cd786aeabd0dc1df7233bdc60f77b08b473848d6566986f96e68f1ce9d6446bd925a7b23577c99597801d94f17544690f0d919ace757651a1b1935c50faaa67e1aea4c11404379387040a3f59f1318affb668fa3e8de84d8020b9140cdb1d03f78e02af4bb445a156802d56df44ec11476b74221ee193e4d4af992654940361ffcacb8c66f57be43ec592f28932bb2a36cfe47cdd202b5b32b8e1d72d2929355c435117214eeb0d3be7f551de21035c087048b4ecd367f941d438e51d6121b34423eff09f6d803516351dd41791624548e125ae0d320e6feb7bc536372a1809b7590e9f3f0d5b48275aa392ac61a2ab8b8d1b37433ede98c1861557768b4bb949fc575643680c423e814f296dcf2bf47ff1ce7dd3d4f1b82aa09cb93777b307b63e9e00977c8318d80eea1bcbb01f461c7505068ff66ad9229243a9850a4a9ad2bdfd02e855cc5b13fe98b30a43eac7087fd07f3eb209dc238d91ec0f8010695df51afbcc6497a5c2144ca539fcbd7d25460758ae5c893985a77d342b6d94be7265b4f5dcc8d47f9784eb16ca2bd706b830340064d7a5c00308f1f6547c29a6ebb62a6463535cd48f27651971e75a09c167b78af6573b6e4e98c3562c764211627ed85f912dc39286520fe6b4feda200ff3d1c6b06ec4599476e87b5b2dbeceb2ea5ab2fc787449b0a7bac3ecacd77787cd4a6216373a7e9ae33cf03e8fc7e7c0450fb57fc1acb3360d23d9899f63c2daeee65385b08d00a7b51b77a82b73351c9d3f5142574b5ce007108b8ed13f42e88e7da5658bca842af2892be19f85cc73be8d7627277095048cb647ed333a37cad170367410cc41a3667d27ec8c8df79e9f1e7c401adff0ff6f69f2e37a98d4ecd282705254c42e9c4121367b8e589692cd084cc067f210b9934c6eb97fd693cc13f0837b431a86313ae14c017483c8b56cf158049c7b3cc41d485be79607295d54a058e24b90ecf5384b71e49eeb5187d416f34f4c0881ee7bef92ab1897898ce6a0e741350298421f88547ac850d9eadb8038bc2c42f31f376961ae0657f59ea76737e327d3b702a27ee7ed15e223cad8e46ba0f144665690451b1131dbd06808f9fc98e7caee877ee2414abb42b7e6cadf85c115f59345b58933090a60cc26323b4c9340b726c8a53d47b596daf6abf71daca2b0d3e1eede85358d844b11598ee5d0b505c0322b29d43cc328fc74341227c3ae70630ac2e28feae71870fde95d0cf24131c30aa19c18a16aa6725f137ad329fce56dac3d766cfcf69ac4750ba7d388332b3114b30d3cd179040aa951b926d8e947ae3e84c9edfb8ffc3b9c3885dc300a1e789eca560947ec080f551e68406cbd89f162f141dd856ea20c10a79f3cb55fd8758e296bb01b003fc709ef31dc7db025a4aa2d2d26428041df190a2edbe51061ec560c112dcdedd7ad43abb90bca9b4ffc52de67bbf0cf471fb38b7263dac2dc5f930f19f6718163533e4f40689b1a5c8a41409755a73014eb52abc8818ff4956f9a1a2e30d450c7d913a680f537b5179a77de836929f48d0e62c3e65923e3dd3f7ed51bceb3b5557c0b566944659251c8f64f4ef36dcc36ebc7632a75bd842b710abfee5a28065a4d9d8b28be5f499c9ea301b2279772a9e96add811048b5b779989eb6925e8c7c673823892e0abfa3c045a179451a04a33bd57ac1ff9af9b589419501f1da780de3ca3b57021c4ada0f67fe2458fcb274dcec3790d8a2b181a88da422785903c738aeedafdbfd2d41f93f2175ca798ad6d3931ddfc547b0caabd5d51e7937b7040a84760b76e0718baeb063446d1553f4f10a984c01fe163c2cf19b29d9a08fba98a797a275b316cb6e4e0efebc918a28ecd014e027a9c02cf4dc60c8fbd07f80eec62e3bf14dac47987ed1839fdeeab8bd67cb1dc8e85f88de9d1a5d6b564fd6a0d94ba851fa152843961f1a26eff58135d4144065dd4d6d40407531803e291eeec28232a046d379ceb6c039116332671673cfc66551a000c357584f09dd2e4da08551fb3dc30989a9587723ec2fd2c79dc0c70969d3007fe5eb6f85a61842f1277ff7a2959e0b5cb05c3424ecd8e2e90bdd273849535e1de4a0f406c5b39334c3e0671abad5982f3de604111f6ef3d83c4446c1281f285e66ac3c5e47337d8570254c34b8ae8f6f0930afc309f933e2a0431a423b80fefa2a69167c9c491d535a1f62d8b8cf78179f2e3378af48428bdb4036c457c58b9c5997a9cf09bcc15122dc11f16dd7cf74d72209871b7c124e99f8e50a1111bf989d949fff418db697fc5910c6d854285bdbbd04d64e3aad5f8a3c4baf8314d674bb52b0058bb84348cf75147ceb8039d7ae80e7cad8b05304719a8b13c2a4dc3303d8e4f11d722b0b8accf4c4fe1a793a7891dac168fe5a3cb0647bab1f11a039087e6445d7a1754ed2e43a1b6efc24c976353a52f3725f2ec88a9a6d6019c98c67704a8e5cf33330869705d59782efecc0e6631bae386d7cafa1717753608d01b7cc9c966fabeb6b005fdd74cbe7c2f894182581784be6b96afaf74bdfa25418a0ae32a19d71f727bcdb9a1c6e866b0e52189d6f694ecdfa4f81b04b8b7a5120a54350bbc1a31f8b2ac8e012b1750774db7b0d74388493a4e440bbd7391ea27b5aac3072cec2802cd31ff46bea929d6e4900e8fd14a572a79284a522c4fe90554d76d6ee76cdf545f711deb16299e034b2ba416c9715d13028e4654c26bbad2eb40f59d3ab484141da9fc68c617eec74b1d55c74c0082ae87345dabdad5da347d792ef4627a8d4fb15fc1ccda53449f3cf17989b25dd32ab22e7349fe8bc597519eb66ba912c913df15acd4ab43383884327a95bf18f5a59a4565d6b373783a34419256cf8dc860e01f19cbf4a6cfa266a3ee088b64273793bd7693747cc57a8d403addba9bb4d0e2952ad8cd9eb0f1464d4c32f7a706af2f4d413e36fcc944fbf562f53230c8391eaa69c7b1113998f06a964602ac57b5bcf718a1821e9d36e2117d944b7a61a13ca30756485c88dbbbc0a6f4a6bf2b5206fed522fece98cb7d76f7d75462208ccc7056d5df23d162f8370ef7626c949d0863dd63686ee3639cc6c895b296867040c3ae5c323f6207440bd96655fcd96eb3acfa9d79e11077a0951d4adf286901741941cb311d5a98f04dc792d70c5085f3761ab9fe27bb8f5467f2d24437925f22037641010129407f5f1b64f7af43102d87c7e8fef907697612828c6ce2c9ae526a91b4b85a0720c452eda9e5b431936728d9cbbd0eaa602a4ce74c83a3b81566d65f2d8237c95ddee1e66915df8ea0588b3c00d96a3677684af631012bda0e18a0aa9ab764fa955261271cd9b808923336c2dffdbae25515ba33fc41c06308bbb9ce645ffe4d27786469951809e5f850ec17c5516e9d12e59eeac0cbc631a61fc0a09c0b647f7eed064cee6c4042c484e7740e8c8436dbb72d43ca12946447499664097bb8e5301a4c9d0b1dfbd0d5b44b8121ee1d6618b2081205537dfea79fb3f2b947a3b7f508ae24ef943753e32abe6b6d1b1a23ae6f5dbbaeffb760b0f7116230e39c2a07bbf87ebc43a24a94ee685838acbcd4148175fd55197bc360ba29ef8dffedc05387ccdacf8cef9051e3af156c8a938f859af2464f247204e2f328f5b31f01ade752a4d69aa956cd6a43d9205db848ce1afb954d907cdef36db60460e74312a3baaae3e0b64af7d175537e765d0e2f9f2fd6e4b8f6a9a219e9b24c01b685cd5c48f903c2be6069f8f6c6314c42e12579db67b2412431cdd9c78d7ac5e563025fe46031d1e268d27561f361ffd698d4a87a734ffc7e1e3579606eedae261fc61c26454d7445776949203e6237e72818efc74197e0e8857f9c0d78bca2ca7e76f821d859fcb9c47fd005a574d6f087df6f346b00867952b4c31f5380944a91ec7d1be67d551e1b93546913d575ca9ec6ffc6cd838e3052c9128b589cc58b770fc4181f5adc5252f3ea770cb4c7696f106560e8a516baf7f6f1056a247b478ae42b7fd261851e5c74f8f8580de1f3dbda90024f44761bd13bb6f06eba1b225fe1894e7a17f9443fbfee20f47ded5fe04a7c19cd2c6f4d9814a523dfe5332fb816506381c48d9eaada3680118b17bec42f2e8794e0504561197e5ecc255ecf7aab8258bc4e1c5603bf6e3253c97a9f4f997ac82f5763d20d43e18e019efbb63b926afadc9b6bd53726c7ac9730ccace0021c32e07849b505da7204d90cc797e67540672cab2cf9f26b77edfa8f81f3381b89ddc0c219c87ff525f0c64610e154065d5c3bb8eef2b994784806c88e21cfc7c73448294867b27fdb9eff78def08384f71a136a8eab2b239ec6d7d9beb3a8de277620325f2fd0509a892aff6d0e0c27066d0f0d94aaf14ad91bc4d5929661ad939adc8e1084d6bc24ef09ba3dc49005e14bfbcd00b9bd1cd0a458c7f2c8df33f50ac3786d13c00220a949e40aed4ca09e03e5a8fbfc3c296588d3f552bdc2479bea56c713b111afbd29a9063f36bf7216802b6b7afa9b2f84c238ed83171848c57eed0ade9835f72c2437b4b0beb2f25424ab0f0daec9deb8350d77fc0ae6dac240df94911578510f79f998e752793d4a1535a337aa1ffed03836264fa9bc6051a81a6ed05dc6cb320567c074e4f69800e90f91a4819af5571951c51da9b5fd81d1ab37360d2732f5e736b5eeaee8ecee0c81bc6ebfd0fc9f190137600609724c39b2f453142bc831168279a33c2aa000ffd01deb24aea05640fe00eff5ee7c5b726d9686e65eb5692d9b58202383dec9791831ad2b182a2538c47f85db8b8fccaecf89fd5382cfa828401e526ad8a34c15659fcbbf06ab792d5d114e7afeb10186a9fb62f3f32e2ecfad4e3cdda1edc66e4cdbe66f2609a716368af91b10507466c5a1864c35511ff37c540fe2f9a1964095e64e1d58241721a1241391092e0c22511b5da6c26f01981b40a7b420363e43046d333cf0aed121051057ac82a8c4dff586e999c39d5d9d5e94f5ca543eb80ef636c5d31d34fe86cee25fc47e70602f417364b2c57c8458b74c7b583c1ff85e6c170d6e34efdf8c170361ceb0041ecf85cb72749943007926c8ce467c49da78e5dfee457fa3b52ba6036ddc58b37ec0c2e9e56b1ad4901c860fe144fc4cd8972b5c883f7bd7fd70f52a7af0eb4b1212a3609860aaf3c925b1a36f086082aae0195d35297721967f02ffd2fa48ff1a6d47c4cf9b10a034a32ccb1f5ba1041f11943da6543dcc49f2a53fe59d8b3488a3fd5c60bc2c4bf9b0d1744f8a20f29c6f33c55a436906f678ba6f1cee16eeac5ab903f90f1f78cd6106ac116032a732f2ca4d179acf27f7d48d6dfd69fc"}) ioctl$TIOCSCTTY(r2, 0x540e, 0x7) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000013c0)={0xdc, 0x0, 0x9000}, 0x4) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="f4c00500000000000000804f1ccf89f53e12060000000000000052fd3ad8905aae21c536103e9fc2074c9d592e4e08632207823ec37a4911c3fd58a2347c58f5c4e7962147", @ANYRES16=r3, @ANYBLOB="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"], 0xfffffffffffffe55}, 0x1, 0x0, 0x0, 0x4000}, 0x20000880) r4 = semget(0x1, 0x7, 0x4) semtimedop(r4, &(0x7f0000001180)=[{0x3, 0xf0, 0x1800}, {0x0, 0xffff, 0x1000}, {0x0, 0x7fff, 0x1000}, {0x4, 0x8, 0x1800}, {0x1, 0x58, 0x1800}, {0x1, 0x8a, 0x1000}, {0x7, 0x4, 0x1800}, {0x1, 0x2, 0x1800}, {0x3, 0x7fffffff, 0x800}], 0x9, &(0x7f00000011c0)={0x77359400}) ioctl(r1, 0x1, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000001440)={'broute\x00'}, &(0x7f00000014c0)=0x78) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001200)={0x4, 0x400, 0x4, 0x6, 0x6, 0x7, 0x3, 0x9, 0x0}, &(0x7f0000001240)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001280)=@assoc_id=r7, &(0x7f00000012c0)=0x4) nanosleep(&(0x7f0000001540)={r5, r6+30000000}, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000001580)={0x69, 0x2, 0x100000000, 0x6013807f, 0x9, 0x3}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x7fdfffffffc, 0x2000000000002) 17:17:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) 17:17:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x8401, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000280)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000a00)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000500)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000840)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001900)=ANY=[]) bind$isdn(r1, &(0x7f0000000080)={0x22, 0x8001, 0xfffffffffffffffa, 0x5, 0x3ff}, 0x6) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) splice(r2, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x80000000, 0x8) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000180)={0x2, 0x8001}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000048e090bd5ce49e2d8200000000000006e05000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 17:17:23 executing program 3: unshare(0x20400) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0xaf, @remote}}, 0x3, 0x7, 0x6, 0x3, 0x9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2, 0x2}, 0x8) 17:17:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000180)) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=@gettaction={0x14, 0x32, 0x524e270e6810b427}, 0x14}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000240)) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/4, 0x4}, 0x0) 17:17:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0x400, 0x0, 0x1}, 0xc3) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000880), &(0x7f0000000000)=0xfffffffffffffe32) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:17:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xfc\xe6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb3`6\xb2s\x9b\x11\xe4\xdcC\xb1j\x12\xc3\xf1i\xae\x96\x19', 0x5) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x801, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) lseek(r0, 0x0, 0x3) 17:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bond0\x00\x00\x00\x01\xfe\xff\xff\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) fsetxattr(r2, &(0x7f0000000400)=@known='trusted.overlay.nlink\x00', &(0x7f0000000540)='bond0\x00\x00\x00\x01\xfe\xff\xff\x00', 0xd, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r2}) setsockopt$inet_group_source_req(r4, 0x0, 0x0, &(0x7f00000005c0)={0x0, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000900)=ANY=[@ANYBLOB="fc000d0000000000000000000000"], 0x1}}, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x10000, 0x55bcbb2a, 0x3, 0xffffffffffff0000, 0x1}, &(0x7f0000000840)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000880)={0xfffffffffffffbff, 0x81fd, 0xffffffffffffff01, 0x2, r5}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000008c0)=0x66) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) syncfs(r1) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80002) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) connect$l2tp(r6, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x3, 0x3, 0x0, {0xa, 0x4e23, 0x101, @remote, 0x6}}}, 0x32) ioctl$RTC_WIE_OFF(r6, 0x7010) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f0000000940)={[0xd000, 0x6000, 0xf000, 0x4], 0x3f, 0x20, 0x2}) ioctl$TIOCNOTTY(r6, 0x5422) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x80000002) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x8400ae8e, &(0x7f00000002c0)) 17:17:24 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r2 = dup(r0) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) 17:17:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r2, &(0x7f0000000400)=""/206, 0x306) fcntl$notify(r0, 0x402, 0x80000008) exit(0x0) getdents64(r2, &(0x7f0000000340)=""/57, 0x18) 17:17:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r1}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:25 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r1}}, 0x120) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) socketpair(0x4, 0x3, 0xdd62, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400800, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10000, 0xffffffffffffffe1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000080)={0x8000000000000009, r3}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r2, &(0x7f0000000400)=""/206, 0x306) fcntl$notify(r0, 0x402, 0x80000008) exit(0x0) getdents64(r2, &(0x7f0000000340)=""/57, 0x18) 17:17:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x20002) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x892c, 0x3, [0x7f24, 0x5, 0x1]}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x2, 0x7, 0x6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r3, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x94}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}]}]}, 0x7c}}, 0x4000000) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 17:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101a00, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x2, @rand_addr="38e1eaf1e78c9ba165d2894a3145fc25", 0xfffffffffffffffe}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x1ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0xffffffff}], 0x74) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000280)={@multicast1, @loopback, 0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@mcast2, 0x74, r2}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r4 = getgid() ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x9, 0x7ff, 0x1f, 0x8, 0x1000000000, 0x100, 0x1, 0x2}}) lchown(&(0x7f00000000c0)='./file0\x00', r3, r4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) 17:17:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:26 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe2e942e6156e03a8835cd80000000000000000000000000000100004e20004d9078e29e07149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed000000000000000000000000000000000"], 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/58, &(0x7f00000000c0)=0x3a) 17:17:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 347.885688] Unknown ioctl 1074025690 [ 347.894850] Unknown ioctl 1074025690 17:17:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f000022f000/0x3000)=nil, 0x501, 0x3, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x2) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffffe) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4c4300, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x105, 0xffffffff, "73cb3100f79a2ca724657886d149968846644390e0d8838d4a8298c0bb7cd6c6d7264eace3e97b66264d1d9328b662ffb5ee3a90911f24fc9139cb3fd48f47e315ea15bcdf2f8601cc15f5b33d09ce80462dd9fdf57b6f70032b5aa3a8a97779bf469691abae16c01437e9021e5c3cc5087926a15fbe88532bb3ef2d19d4dd47719a5601ae4098622f3c6dc13ed2fc96ed51f04edc67de8147caba2caceb7c36822546643ceccb4796332678d0835f86b9e499ceca8220bbbf209162d092e13ec98b7b1eecf48e93b7d5e59c92ae0dce109227898f258ff85a37ac5bca1cf52baee2e5f293c945fe0d8293a003b35c588ce20fcd4220363de6ecc7ef00"}, &(0x7f00000001c0), 0x1400) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2001) fcntl$setstatus(r1, 0x4, 0x0) 17:17:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0xfffffffffffffeff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) io_getevents(r2, 0x1, 0x291, &(0x7f0000000140)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000001840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000340)}]) 17:17:27 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000080)=0xe3, 0x4) fdatasync(r0) 17:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 348.431774] QAT: Invalid ioctl [ 348.472762] QAT: Invalid ioctl 17:17:27 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000540)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f00000004c0)}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x840000000000003c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e24, @local}}) 17:17:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0xf, 0x8, {0x57, 0x3, 0x5, {0x4, 0x8}, {0x100000001, 0x5}, @const={0x9, {0x8, 0x5, 0x7fff, 0xbbc0}}}, {0x57, 0x9b, 0x2000000000000000, {0x0, 0x62b}, {0x0, 0xbe}, @ramp={0x9, 0x81, {0x3, 0x0, 0x1, 0x2}}}}) 17:17:27 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, 0x0, 0xfffffffffffffe66, 0x0, 0xfffffffffffffff0}, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) connect$can_bcm(r0, &(0x7f0000000500), 0xfffffffffffffe9a) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 17:17:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000a78000/0x4000)=nil, 0x4000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:28 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x2, 0x3}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="dbc99ec495208c012a9cb513fbd3435c059f0bab0b7c5b3b23df4ac5572afb7b09a7b1eaecb1f59522665213a9a9a6fd42ff21653e822647efdd58dca98b7b6ce94455d196831b598d499de622cb0daae88b3d6b403fecfc68cb8dbda060ca92a25c8f6faafb87492d99c4837ff9c5cfcf765cb8076c2956c6", 0x79}, {&(0x7f0000000100)="dbcc314800016591d4e877a00a6917594b5c96518b9923", 0x17}, {&(0x7f00000001c0)="c1351cfa005209c1d005c0db4dce402c5d0286ed6008f855687a4bd7c184ce7c3baadbe0c4b3eb07702e3265ce6fb433ec666f7cf4bee4291f4f8e2f09a23b3f446aa59ef0b25bcb30243371bf4c6bb047cd7d75ba6a7e2e910986939cf3e0d09aabc208b87bb9d7162e7efd22c5b59be37721a01f695384c23c1294840c3bfae6cafa29cac0cbb14ac30a17f9c709f71423496f9c64df4dc0553c4d3259900e7e966ebf3cb84d246a728f7465a8758b6d4d10dd8548afaae073c117512ff8541dd7351db826a7e710f139bdd0e1a12db6e75eb2bc916bffd7498d2a498b77058c5c7c1c47dcf1b1fcf061ed", 0xec}, {&(0x7f00000002c0)="399f27801d326a7d510238940217a27f5378ccc2811cdf3b9ca179e57e5fa3cc8bc3e114c3db4de5b2600e38f4c040dc64b8970881192e1ad8f7c5032796bb13ce4118155a5961a8c74633c1c7a2c99564ee7916eb46098a7c880c873a1e733e2af6027f2c611b4e3a133beda12b33c5d4686aaa64b150b26817983829234fa30e8d8e7be7600816026de94ee0e4441ef380d046508cee51f6b72729bfa4156ec0aef1f16686886e5b43b7d0fa2a1d2dc6a846bd7cb0e40921e5539635139829fc730e163a666430d7ace845cdd3c9a4510b5a6c73f8d45de723bc3d5fdce64f84564873ea30b3f9eb4415914568dc5dfd68d9c6", 0xf4}, {&(0x7f0000000140)="bc667ae0f03f14363c6d9aaec2cf2ff08598ae", 0x13}, {&(0x7f00000003c0)="530f4c1a818e04d9f9dbf5f8bdeb7ce9d4ad269bac06155f683fab4946890522eaa0e3b9882baca1817baeaf45036ac7646a3b63aee531cd059927e0a7c73b5fdf9e273d2508a3c172352dda0f4635265877b20c05f8e32d44926520ce13a6ab614360ff5f13fd7f7e6bdc1e40d4173b706c6022d6ee580a6daaa61ae3636ff9adf2", 0x82}], 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="2000000000000000170100000002000059f02100000000000000570000000000b0000000000000001e010000018000007f7628904795ce759325bb78e62f139a2b6ce73228f468c4a83616ceb5203b47052ae56892886487c92cfa7b4cd119badf7071388cdc4b591f243650c16c17e1354f50723daafc6444af4e2d8a0d71d37220b149620d56617cbcb745ba04096dff877d15ef0b3db4542bc99bba68916b8921a985d66c7e02cd19cc024473e224ce850f26bc3b7f46d6048bcd99a1e6dd6932ec7a85f9d32db352db6fc8c02b0178a9f70000"], 0xd0}, 0x800) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rfkill\x00', 0x400, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000006c0)={r3, r0, 0x8}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x6, 0x4) 17:17:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_ts_info}) pread64(r0, &(0x7f0000000180)=""/202, 0xca, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 17:17:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setsig(0x4203, r1, 0x6, &(0x7f0000000080)={0xa, 0xa673, 0x2}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:28 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0xfffffe4a, 0xfffffffffffffffe) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) ioctl(r3, 0x1000008912, &(0x7f0000000200)="a8981f0a3c010000808070") socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffeed) listen(r0, 0x401) close(r1) socket$inet6(0xa, 0x800, 0x81) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000240)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) fchdir(r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = dup3(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5b, 0xffff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xffffffffffffffd4, 0x50, 0x0, 0xffffffffffffff9a) 17:17:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x8000) recvfrom$unix(r1, &(0x7f0000000040)=""/97, 0x61, 0x1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82a0a7a6c98c013300040075daca825effa90f3d09876e700cd4de91a1f98937f3b4fdcd23b12ed909205c7333bb937dee28d4b2921ea4f88486a9e1ff75dd409b1739a03aff8033f08713"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x20, 0x4, 0x6, 0x9, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, 0x4) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000240)={0x9, 0xd9d, 0x9, 0xffff, 0xb, 0x100000000, 0xb61, 0x1, 0x100, 0x8, 0x7, 0x8}) 17:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x200) 17:17:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e20, 0x3f, @mcast1, 0x3}}}, &(0x7f0000000140)=0x84) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x12, r0, 0x0) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:29 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10000000016, 0x104000000001, 0x4, "e5f9fe8eb2df5e46090cca28e805b2eabd7ce710a1468f6e3de92acc3c00", 0x1}) 17:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400101, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) 17:17:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x805) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x6) 17:17:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x8}, 0x28, 0x2) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e20, @remote}}) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x100000b) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7, 0x3f, 0x2b, 0x101, 0x2e49}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x4}, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x8) r2 = gettid() migrate_pages(r2, 0x2, &(0x7f0000000080)=0x400, &(0x7f00000000c0)=0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x1, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000180)={0x18, 0x0, 0x7, {0x6}}, 0x18) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)) 17:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x1) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @broadcast}, &(0x7f0000000040)=0x8) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', '@#[user&!user+,vboxnet0keyring-]{em1,wlan0\x00'}, 0x30) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'ip6gre0\x00', 0x0}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x4c, 0x3, 0x0, {0x0, 0x2b, 0x0, '@#[user&!user+,vboxnet0keyring-]{em1,wlan0\x00'}}, 0x4c) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@NDA_LLADDR={0xc, 0x2, @random="2be5ebe84c04"}, @NDA_DST_IPV4={0x8}]}, 0x30}}, 0x0) 17:17:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x7530}}], 0x18) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000340)={0x0, 0x0, 0x2080}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000300)={0x28}, 0x28) 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) syz_open_pts(r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0xd, &(0x7f0000000340)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) close(r4) dup3(r1, r2, 0x0) 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) remap_file_pages(&(0x7f00001fb000/0x1000)=nil, 0x1000, 0xc, 0x6, 0x108041) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022, 0x0, 0x1b], [0xc2]}) fcntl$getown(r3, 0x9) [ 351.537737] kvm [11593]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 351.546354] mmap: syz-executor1 (11596) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 351.577504] kvm [11593]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000000)) 17:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000140)='\\keyring\x91\'GPLself\x00'}, 0x30) kcmp(r1, r2, 0x7, r0, r0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4001, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x8) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:30 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x2) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x9, 0x9b3, 0x0, 0xc3, "aab9ff57d22186d4a8e7bcca9dacde6b0ead940cabe62f494d14e48182af7e1e9b371815b7d0b83057eac0f3a0c937f854c31e5da6eafd34e65a55bcacf1657505f4d676db0873cc883e2cf64744cf000c366d4a9209b28070aa0063556d568538331a28703e7ca4638a3d70bb2583fe31c6e73de39733c4cacad867aaa155af5470472ac910872b80dd358bf6627b16b1d505c824d4923de92095aa807f990e93621aa81304bd5da18a228905fdd63d0d47af71583f608a4046b03a8e25e6341e57d7"}, 0xcf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x4d}, {0x6}]}, 0x10) 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_hwaddr=@link_local}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x101000) 17:17:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:31 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) fchmod(r0, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') 17:17:31 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2080, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x5, {0x7}}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x74ec, 0x0, "e0f341d4c257fd3c14610549a9a8142d527d25a647c00d4d05eb136147238b8ad0934331665a84c21a2bdb82f9f5b41d6e51b95c8e77fa724dc425ce1b41996d66292ee288fd3ef40808b136b9d5f265"}, 0xd8) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x20, 0x166}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000240)=""/231) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x200, 0x5, 0x7, 'queue0\x00', 0x90}) write$FUSE_GETXATTR(r0, &(0x7f0000000400)={0x18, 0xffffffffffffffda, 0x1, {0x6}}, 0x18) poll(&(0x7f0000000440)=[{r0, 0x2001}, {r0, 0x100}], 0x2, 0x9) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@ng={0x4, 0x6, "f06c241db1c79d"}, 0x9, 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000580)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000540)='rose0\x00', 0x3f, 0x81, 0x7ff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000600)=""/56) seccomp(0x1, 0x1, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x1, 0xfffffffffffffffc, 0x80000001, 0x4000}, {0x800, 0xe49, 0x8000, 0x5}]}) io_setup(0x1, &(0x7f00000006c0)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000740)={0x9, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x208800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r2, 0x518, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xcc74ec3d713bd79d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x10) memfd_create(&(0x7f0000000980)='selinux:\x00', 0x4) symlinkat(&(0x7f00000009c0)='./file0\x00', r1, &(0x7f0000000a00)='./file0\x00') openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/udmabuf\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000a80)=0x1f) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)=0x0) write$FUSE_LK(r1, &(0x7f0000000b00)={0x28, 0x0, 0x2, {{0x7, 0xffff, 0x0, r3}}}, 0x28) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000b40)=0x80000000) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000b80)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000bc0)=r4) ptrace$setsig(0x4203, r3, 0xfff, &(0x7f0000000c00)={0x2d, 0x176, 0x5}) 17:17:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:31 executing program 2: r0 = socket$inet6(0xa, 0x200000803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_NMI(r2, 0xae9a) 17:17:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="8c0386df804f6d294f3620b8d4a51746c615dc362de349e4075fddd63322abe1a90de9c367fb44edec8fc76f4aece528e5a8d31b7491c9d6ee9f6b35e81a6094c9eba7de3f372a1ae745c104c28cfb9ce74c11cb7b8e27a04ad47707762e92a0819884e29dd65c997ae40b13eda5311c3c7e388ea4ec8b2f553ef5d766ccec6277bfd987b2a5864af7f269891e6689677aeeac55eee52f8b824c05403d56b61e650f09eba1f1b9233508df91e18351b3bd9d", 0xb2}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000540)={0x2, 0x0, 0x2080, {0x100000, 0x3000, 0x2}, [], "c02a0357ff0c59028d8615b612b424243b6099d6c86d88e8126758b9e43a043ff6ec429f3387eb5e442def24511f5ae08afea1fd120f3b57c1cd27aa3d2cecd047d1ba86293e91a93ff0ce82733697c465f649ae342152bdf7f2a532cd84fd4fe9f8bf2145e62ed5f9cc095d21dd0ec819c1540439d30aabf6b8f2baa6636bca3ff546c4d0fcf7df7a0ef18de07176df564815330adc85123cd5cc0bb5e1e7c373aea9844df103a3753b1a5886d41cf8dbfe606fdaf13163e9a8e4d06138dea3e843d1b9cc309848d7f6d76208f7bc55c081eebe3bf8cc98d2c85123f790623d1685668bbf558bf6799bd1c71aa6176c90b11f52ea890a623d563edb8f70af7b2085842dac6eb4d2097f0231d4074880abe43a934576bc25a300dd2be06d65c9d7f3e5af0dedf5d2d7f34f51ae843b5f2bb4a5dfafb6decf31538fd0d40abe0fbf6d68edf3a8addc00c0f29ffc23f0978946298ca7af133a90fcbb6c2e51a2a572fa03f494646a9fd1db7427e14ba39987020e76f2fe1785bfbabfa92658d5638b371efaef3607f1064c759fac0bd870bf166b22cd43c8801da60439d2af718316c493a83cbc5cf6bd3c3922780b6620f68ed719c3c995662db2acd57e0ad34ebec23b44060eb6fb2ec2108f71b7e733132f6d9bca545b18250d82cec5840d6e2bc64a1293cd36b6b86772d2a2909ef59f302d7a907db22d809c25d7c5f0e425b4402277924a144aa9ee90cd0075a4ced2f899ad258be7f77f6d2a2168cc8bd9c6e15e0e309d234c2fcfe1fdd9a1f448d11fb5eb904707cf40e54a0f17c6cc6c0d233b0b2e3c1e8fc381e96ce0c6d3a4129445ab13c2ce73bd62b9de30a5b0b0c18c9e289801b1a0c1a6b2cd215376dd060cd0cb611d4c7d0629955962e68b9985c9a241fede5d5cb2afdf11c880385f612d3530092b8dc9bf2ef7b3cb99dc1f42799c94605eec0771ec2978706974d7795f72c7c98e7953e9626e06a7765b4f19b5af1d00f19f8f32370fcdb28cd2ed0f12c7741711baadb4207cb6f2dd82272859f33e97c133d526179b623f3c6364b741f954ee18e0728b857228b38a5312a448b57a6b942028699bf4ababe2e9c02314affc69c3aefdf38dbff206df188d11a4b266ddbdd3bfee56d0331825224b5bb49f9907fd36f51481f2d88e3cdf0bcd37ab75401b3d816b12ad65b62f335c1d2d752695389f5ce5025d79dc9041f32a96c2f11ac894d8f3c0938de578265c95fb20e49f552754a19ed2933b861c4dd0ebbbdeb857ef2470567b43dd9d45b74d2ba951f7ddae8fb0417fb31b868ff8ccca1a28d9b7078e8ab2cdf3d6bb3066666b06444474997d042c5957ca120fe6d17c53072c332d4b2f5d8a50514a0fe252272ca21b18775e49f2e0352687ef5e252e0db6ab1f03c0fa29bf29c2cb4e413d947cc0815f42517c2b506e11b1bf79284ae935114a0f9daec4a7eb3419aa49a17b62784401fa4eda157073b67e30a8825f59b60b20bfdcbf031c31a9ed132cbc7f407cbb38d6f8cd702596b726944e11a5c732673db3ee5d875395682d317e3bfbb13bf2f349be1d90e973559b54e79d40a50770a983484a76d05eee815e14ebc343e77c01c014451de1fc5a7152ec3df3095182c2a15724829cab3430cfed6d86d74b25c026300aba65920aa90a53da8936d78e166c72109aae607aee2ba18c11752eeba72bc4f14390fe98876cf1f305949e46f5145a24b6fa7aaa41f015f2a248b52478b03374c4b6ed37dde395acf4682a8079742a0d2904a9b65ee7518b5a5f17e139e8c2eef2dc8bc29eeb90bbda29dc1f6e67b33ea5a4c1d7858938d89b12b2c38b9ef8001dca4f629069c4ff5099626ae3902d85e9e22300886b40bb4ad470c7c5ce73fd3bba0f0e2b153c85b0bdd73def0dfd1068d265d21b8a4b8f0bf9b64b47af3f74cfb0071fbc40d5c7f0751dcf121bb259123c95553e5b78fc4d3c0fcb1ea676d50a68d63e070e70b89d2a20a550c1ae6b1650f9227dbcada0dc8d114eb8b8b6d8175a2ae7143b9d2518fb186763429242b71f1cc13e06278050afcb0f2d7251756e138af0bbe255384e038ff680801e8484d17677bee301ec13ea34f46e4ab5f9f6493601c78fc101ae80010c149c2089f008938a7c9531c0554660082f08246c8ddd1f304557b41ba58338cee9c87374bce5b347f20452fcc11f6d50b8ec6ce097fc6fd3e66c5ab52ca33ee6f1d6cd558a6e1c997272bbeb2bf3b57be242da1f661f09abf0e6916fc8018090ca85c89cbc657dda5c6d53d001713f378041892961d7e4169295b39578400b005ae55d031cbbe421ca06e1512969b91eca60f6c7ca86f21485e6ded85503482f8afb657af13b12c45233cbf0f819e5587c498e1e90ac081fb6cbce52680ff44e02a7153e2cadc35719927798d754ed0bb0215f222c2a75b71626a368265820749375bdc845cd020c4fcfcd197b368091b694c53b65812ce7c9ab21f5f6656cf696c56f3795a27e67d1b5fc47d8f9a5c13244a7dbef83133d95d070bbf62dd47674a119bf1aed570e5be6e3c590d36ee0f9adb9b605ba7e3bb3e4f7579160666265131022da12a7b0c3fc5efdfde1c7b696244b910c77a5fa7d071fb05456742eef0c5003240fd568924172ebcee0e2b9798d74ba7947271cc6ed292ef9de90ad9f347f2fcd22ae6aa0cb6d4ea72a04979e52e57bce6b1e758b8e0532eb8cd49daff7e5e0aaee867b80c6a128acc6cb0dfdfdf8a13500493eda8eb97badd057d4667959f7f1f57f23aa025bd94c1e5a3cfd411ce5ee33cc7f98ef59670df5230027637a725fc180b4128f22f1a435233f1a0a4bc7311c0c091ac0886b439cdcd05364ffdb8c5fa4aaa4774cfe8207b425af4c9e8692c08a92a26eda1443f1610803c4875ffb0b455143bd51c06ac23c02e8c61687d2a5de12f0b11f32c920caee6018323e887c313d1fb5d10b41c554d4ad1a0c066c11146f3f85fd0c7dfeeddc53b7ae3b9aa002228fafc774f6b45ea3361479dde1443f1bbf465c186e07afcc82ec0130a02d8e1a2118eaeb4d672f48990b14172b3df595d6fa809af1e510f56d6ca86fe9eb0490e7477a3125a007b6df89174cffb399766211356a292c569693c69ab506b3dba6ac2d5ebbeced08d815f0a3baced60c11b85d97d31a581fb4215b4538a1d3549785794083d1c713ee601d2a45f852d5069bf06778f5ec65ad3b80853c0244e15e3de5b0818529f55819e1838f88947f5b7573c9b40d7756b6cdc58bca335518a3251906b26831fd122a63e7b38a70c35b77e72577188b37cf78a68e5c55d4b12ee2beca9a6949b18082265398bfb464fbe840aac871aebcea9a1c52a2a9eb78e5243bccd60623c02020fb939ebeaddd97f2ff6abea1ca2bd3454fd393cb38529b02a30cedecdce8a87a3ba207eb1f6842fe18707b4cb4c9945baa2eef29d3edb99135f87d7bb99ca71ab9feb5e78fe5829706f7ce8799cef7c32f8d3b5bd51b2cb8d4fc044a0ce6cf23078014fc2ecfa293d55c589a7c9aa80c951f71dc7d40acdc26ab3ffe1fefbe0606d713a3bf48e0268aab2b0fa565c2e646fed5337fce56cc3d19133fc1fa62ab3321ba3d4c82bbecf7615e52dcfe5bd273d9758407b7295dd04d16d268b353f8e9ab79fe00d4b0927f8114a78c312475a5d647750a24d5ea9ad8caad3ccb52d9c36dc07961deccef6a2a0e36451a04e58102dff8645e0872353e2dd025d46c3738a2e462337e1b53fe5010c7682cc4e5a75a8eaa03fe205443bfd581decd13995bd7a539aa4b434c21d6d60db6cb49c0ac792b831c5c88f7cf24b241a08877af68b19b003d422d3e8e42757b6895f05fc8f59855e9b174315f7bed83e53d050b3c0d6e7f9bf0da7315ec6b0cfad868bc253721418b49f0ba7dc1a9bfcac534b320ac4baed21216a75cc09d250f145d2aaf76c0fea84f3027a0bbd0cc165b444cfd92fd88cdf6306702a7424096578d2946e8286d18f22fe94bb34d4c5ab4144b752da74b90197087f5a4676ef11cd5af3d214c4d53975929d30253dcba7a9242a0eacf9a4b10bfc65213cdb612ea06d25e0070045ac01cb29fecaf382c9e33e668118a7477bfd47b3ce94ca526dca131c203d6397ad7a43559b0b841c47b5627cd5be4fe6d5f750879bbd860b8ae45ba28b82d7aebd82d0217bb3f1fbe364e6f144539dfe81845c9a2989561fe8b2393020a5a87792266690b6548993c89b5ebf267b3453381a4749b1e1db8aeb98255dfd0d8a7d236f27d8002d847f4a252a45f2d2240aace47092bf90d5e895f21dee210d51f9c8ba34c9fda3b56c1b62f1628645d50e42ae7371e6e436a9a0e1e73da39eed3a4f9ae056307f24f27667b94a95ae5563dba860445a44dcae602c0a96be70a248c3df5963334a2875daf23dc8650c40c9633bee4d4ff12f8417d60d940751e4e68a1dcfce066528fb1759539f3193dbc8715ac1313fe3e8b368771a6bfde95922ca11da5c852bcb45879d48bdd3c02d60e2b6923b66e584572e9f0fcfe14d0ee23434a10e04368142c0a880827e8318e58b7c8982c26f28539c31ccf71f43d9d3ef08a7a08cf68bb356ac35c36e76c8d06947665b91b2db1c5006e5d458111b74354d5e834709ffb85c252de2c850983f216831454560f8f133d63ff1d8ab13f9c32c5172dde3baee6000e8a8f7e111361c9ca328e1456a4ecb216f80bc0ba4701595b46b30bf129a7a0195b8049b889c37e6dc3f2ce13ec288f22a1ccca9c719f2d7504c5ef6417901bb6e156b695dd36a3e45257d05ab19cbad9d253474f6d5bc65a5e9fa5cc295485ca5e6c3efdeb449908dfa423a6e8e73e9edb221c8756afb6fff8c6614a99404bd3e6d4672a26ab9c28124930c1add12e2911ac298a556e67553d260a4a13c0042c91e7cdae1cffe30a9c23aefa7afe32dce70997ed8b4e746a6784db5e1f236daa85e0fc68b55d126cc76454748e97d69c86600c20e764aac9cf16725cf12c1c283bb82a7f7f17b95c4fa30cd158aacb7c7b9659fff45c1f189ad09375cec661ad784457699958e2fb67b0c33f39390a941194e9058a36c833d597d7ad922da19d085fbf05edc8a6cdf764d0c49fe22af5f92b59f08bbfb6fcedc5cb16088f7a3481cfee0b463fe736a1fdd34ded76b2f999f22cd53169daef832d93271b68cbd10237b097349742fe78cce30f673773f9a5975a12a1e5f39e6ce69772ce4e62d248360873c41135ba449d142c319b01f43fcddf8bb663a1335c47ecb71e5df40aaf62713520882c4c2a3d38028b9021de6d06051c16bddce0ea03763dabf0946cd000475374a1fb887e66c26794a795146963768e95567ab735192009cd086b6279c362e32f13cece803e6eb8cedb1d1826508819a3c362ca3d920c21fd6232d3a364c8e858ac24b745c0c219af92e2311e6c82f5a78ae35d0437187e74a3fd66caf801770b1fac2dedf0c48873929cffe38a717749419e8e016803cc4a613408227e35dde3a143ca5043d55a2a46f37a520b802ea77905ff647f388134ee853c8817033f37fb330c7d98833813ce7fc3dcc2f1f8998df289b184be0cb70750ce7aee50e4d62053b7913bf9849a5e70049f13d27913f187398033012cbd4c52e34bf563bdc25a48f48b2da19e54d937c75df6b2de91e7e38beccf096257115b7f4aac04f160b0c6bb840daa5e24ea8e708eed889d032aa0f44edfb15ba8df7b7be9d08e9c3a327f8c0166dacedafc317d0ea34db75297680cf58a888178d307aefff3fea51886cdffedeb8d", "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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000000c0)={0x0, "f78dffe9df66f0de2fb44c7fe2552a623d61544aa78fc27083d3040366d927b2", 0x0, 0x1}) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000380)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdf000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000400)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:17:31 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x41) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000836000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0), 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 17:17:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x880, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x38, 0x3, 0x15, 0xc, 0x1, 0x4, 0x6, 0x1b}}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/66) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x3f, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:32 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7400ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdcfa3d13e1a0bd1dd464fbc3f5c1b4e2bf501fb1bb949869c2984d914d9f62f304075e4fcd4dd3056e0bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0806e75ffff000044f2a433a15b4ce56aa166"], 0x83}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x50015c99, 0x800) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0xbe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:17:32 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r4, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000040)=""/184, 0xb8) 17:17:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 353.478819] IPVS: ftp: loaded support on port[0] = 21 [ 353.755241] chnl_net:caif_netlink_parms(): no params data found [ 353.838984] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.845596] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.854008] device bridge_slave_0 entered promiscuous mode [ 353.869754] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.876393] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.885061] device bridge_slave_1 entered promiscuous mode [ 353.924798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.941267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.977589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 353.986628] team0: Port device team_slave_0 added [ 353.996730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.005776] team0: Port device team_slave_1 added [ 354.012394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.023396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.096260] device hsr_slave_0 entered promiscuous mode [ 354.252702] device hsr_slave_1 entered promiscuous mode [ 354.513409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 354.521026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 354.555687] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.562278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.569435] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.576050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.678693] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 354.685650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.702682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.720511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.730010] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.742162] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.759585] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.780911] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.787126] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.811430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 354.818813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.828904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.837288] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.843909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.863264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 354.879059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 354.890486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.899474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.907884] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.914417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.922314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.943723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 354.957406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 354.972606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 354.986237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 355.001733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 355.014527] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.024238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.036202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 355.046662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.056292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.065428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.074216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.083639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.092613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.101135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.110212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.118834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.130698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.139223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.173763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 355.205365] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) flistxattr(r3, &(0x7f0000000240)=""/230, 0xe6) ioctl$TCXONC(r3, 0x540a, 0x800) r4 = dup3(r1, r1, 0x80000) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x101}, 0x10) 17:17:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:34 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) chroot(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='minix\x00', 0x0, 0x0) 17:17:34 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r4, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000040)=""/184, 0xb8) [ 355.647896] QAT: Invalid ioctl [ 355.690724] QAT: Invalid ioctl 17:17:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0x800, 0x7f, 0x1}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x9}, 0x90) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:34 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) syz_open_dev$audion(0x0, 0x0, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendmmsg$inet_sctp(r0, &(0x7f0000008e00)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x4, @mcast1}, 0x1c, 0x0}], 0x1, 0x0) 17:17:34 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r4, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000040)=""/184, 0xb8) 17:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001400190c20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0xfffffffffffffea2}], 0x1) 17:17:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/165, 0xa5) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:35 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r4, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000040)=""/184, 0xb8) 17:17:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @broadcast}, 0x10) 17:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:35 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r3, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 17:17:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') r1 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x100000000, 0x0, 0x6, 0x80000000, 0x8, 0x6, 0x30000000000000, {0x0, @in6={{0xa, 0x4e23, 0x40, @mcast1, 0x100000001}}, 0x4, 0x7, 0x1, 0x2, 0x1}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={0x0, 0x9}, &(0x7f0000000440)=0x8) sendmmsg$inet_sctp(r1, &(0x7f00000009c0)=[{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0xde, @empty, 0x4d}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="3f4912986c793d7a5066b7096ab6a3994479a02307abdd70e538f8386b6e96567204c5bfc6ad5f3655adc31be781d3a7adeb3c02d363d5b20ebc20fdeb374600f55fd8aecd76c729becdd7342bda65848a68689ab5d1c404dfebefc4ef683ee74270ded65a1fb12bf54929afc67591bb835e80072c809217085217c73098e91adbdff66629cad0bd9bde1e9bc712d2f4f7", 0x91}, {&(0x7f0000000180)="393d1d08ea59c39bd8c292e605", 0xd}], 0x2, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0x1, 0x1ff, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0x800, 0x1, r3}}, @init={0x18, 0x84, 0x0, {0xb5a, 0x84, 0x3, 0x8}}], 0xc0}, {&(0x7f0000000540)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x8000}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000580)="fd90c382d2d8f423f4fd9cc895254303bef3f024e078a04012aaec77eff7f5b50296aa1198eb29806f423a3cbf1e9dc1b221f4ab872f5521dece9bb55ffeb7aee2a6572c6803f54569e1aa1b3393f4e7873af834dbbf4bf3172af18f6d70cc03da05840f240cfecbbd54835972982b0c9dcb4105ca3cdf12b68a702732c9354c2356f1102e7cfe8d96cb8d3bb07d1cbd1806f6efbd4ae8d0", 0x98}, {&(0x7f0000000640)="accf462284d69cf2a4ba6fe903602e10a66c40a1ce9ae9d6626f2d07ebe9de37cd7f1ab89981b49c951b85d7b1aaf6014ad35b05343d349df4b13db6ecc9270178bdc1210fc005bfcb242937f2c868295da043cf9b2814bc04348322c5ebcaf48a886b2137edbdccb04ea6677e57132a6f0d61ae916b616675918ef9f10f2c439cbdf5fef1d034bb19e2ad4fd46bec0f71015860906bd35baef183dbee70d781227f2ffc731bd1d21fa0d15804e85360", 0xb0}, {&(0x7f0000000700)="7fbfda62386f35bb1bbd7501cac4f7138a5b11510ab5cfbadee6bb2afde586d8b4da3c18238cfa7dd099a480e6695ff802408d528027081b5756454acb8428b6495762cf8e72f8d77b9c66b73a644d29bfc86ad48bf093f8c2f27baf445ad599d7e4c29de7f07631b9012e3bb2828f6a7617c232c2ebe9b83260c88c9855daeaf760d6731bb502ca6511d41c969aa7506fdaf857c544d246a987602b9e7d1e9b8d2663186f22c87513688f1636027cf568804a48b05b9edebe8a2670d3", 0xbd}, {&(0x7f00000007c0)="cf188573dfe8c70711c63ef3553de3ed66c8a1ee93a212f2c51418f6aabbac34488a7222077d99cb0c025b2f48daa07879c86ffe22a6d87d04374ba4eee77df7560ce095cacbc30340eb5aafb4", 0x4d}, {&(0x7f0000000840)="557d509de50a4829de0fba11c960ea3a16484f0276ea2e6ffaf091a7a1eddd7c8eb670e72abc7824fe3fdcdebda587fcb9b46282fd08565d3d3624e0ff2a83e0642bfdbafcf776ee1de47d10d26ef742114603630867afdeecda1c6d3eb2cba29db1ea46ad0bfd74fd7755b195241aba7714e303388d28c9cae8eb39b4ca1e10371bb7c88449310058fbdd62574618c40e88e0ef47828fbb16d04711d86ec3401f63c356bc2991b2797496a0bca3431ec3026921ab2089a5caa8695d3d531080e751cc2109fa6d", 0xc7}], 0x5, 0x0, 0x0, 0x4000000}], 0x2, 0x41) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2b01, 0x8) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x209, 0x4) setns(r0, 0x40000000) 17:17:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup3(r0, r0, 0x80000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/68, 0x6000, 0x1000}, 0x18) 17:17:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101200, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace(0x8, r2) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x8}) 17:17:36 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r3, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) 17:17:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffff5c) 17:17:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:36 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40c081, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20040, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000025d000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="0fc72b8fc808a6720400440f20c0350a000000440f22c066ba4100b0daeeb8010000000f23c80f21f8350400d0000f23f80fc79802000000660f38824a00c4e179709e00000000cab805000000b9810000000f01c10f01c9", 0x58}], 0x1, 0x61d14a060196ed42, &(0x7f0000000180), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x30110, r1, 0x0) 17:17:36 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r3, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) 17:17:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0x3c, 0x4, 0x8000000001}, 0x40a) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fff8, 0x0, 0x820000, r0}, 0x2c) 17:17:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:36 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) move_pages(r0, 0x4, &(0x7f0000000000)=[&(0x7f0000897000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000b18000/0x1000)=nil], &(0x7f0000000040)=[0xfffffffffffffffb, 0x9, 0x1], &(0x7f0000000080)=[0x0, 0x0], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b70000000ec90000000000c58a7f7cdac90ed3a789cd0100"], &(0x7f00000000c0)='\xb6S\xfa{\x19;r\xdc\xa9\x92\xe7\x85\x13\x1c\xff\xd7G3\x0fU?\xcePL\x00'}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1, @mcast1, 0xfffffffffffffffc}, 0x1c) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x3, 0x1, &(0x7f00000002c0)=""/149, &(0x7f0000000380)=""/6, &(0x7f00000003c0)=""/1}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x8382, 0xd80, 0xb3cb, 0x1]}) 17:17:37 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) 17:17:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x3) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1000001, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 17:17:37 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x40000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2018c0}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3f8a7d1f1041e7a566b72c6a9e2e7463832108d1703342185ca916ad3b3b2f2d904a3489725f031cea", @ANYRES16=r1, @ANYBLOB="0029bd7000fbdbdf2513000000200004000c00010073797a2c000000000473797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x1) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f000016e000), 0x10001, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x6, 0x9975}) 17:17:37 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) 17:17:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000480)={0x4, 0x1, 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a70bec314f5442fd8bc7ca33151c64ef101c34f775576e68a10f489416821b22c94590c13df306d9529e2f36255e021897f733cb4df4a4742050f5e09d7d605803605a5defd6ed40f0f3062b8b9b1ceca12b771073132595493d56793e81ebada29d13f1dcd1873ca5b0d47dde62219be6c704da15ad40b83d90168a2dfcdb431a36b9474e81631b43f8b3cffa67367e5985ae6b64b8db340b8de4c55184d869876eff6fd94bd7ef3156e339449d610a354c9a93484659687404f195c27c469c39f7bbbe8244248bd3e4c69c663eb56b9f194740aeacc3330f4c2651c60339aba") open_by_handle_at(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80200) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x20000000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r3, 0x102, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46b68085}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x48}}, 0x40000) syz_execute_func(&(0x7f0000000100)="c4226dbb4e0264650f1a9c92000800006666410ffe54fa83f36642c6c40636650fae8609000000f346a7400f4c81d909000042defb83c600c4a17d1144fd05") 17:17:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0x4000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xf000) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) pkey_mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) dup3(r2, r0, 0x0) 17:17:37 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./control\x00') symlink(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000180)='./control/file0\x00') r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./control/file0\x00', 0x0) openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) 17:17:37 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) 17:17:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") fcntl$getflags(r0, 0x40a) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xcac, 0x2000000000002) 17:17:38 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6c68bef0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0x61, &(0x7f00000000c0)="c446de6ba87c6f99644379771be9f5d8317e2b10682a7488e63043137385f1188d70365502a3b91e9c4b7a8f3f68e8c5e9f5f76996f6998eef37d502dedbaf30f2b625b815ecf0415a370d8a2a41326f7ee1492d7ebfb95e5ae4fa4ff1e95ba843"}) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000440)='./file0\x00', 0x3) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x23f, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000280)=0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x84040) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000240)={0xe6, &(0x7f0000000340)=""/230}) 17:17:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000080)=""/14) 17:17:38 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) 17:17:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000947000/0x4000)=nil, 0x4000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7200000012e8acab092c753c6c85f94ff1d7832bfb6d600ff71b683e60235d9e72beddf6860aa3a7b96d121b30ce33ac631e98b4cafa6e825da58ca09a4a8c7d2ca4548a17bb8104ef69ca54d5a4525aa966f2ba32aa35a97fc27c868e94dd85406e6d688c7982831fd3e46f1ed814a56b20b48563b9"], &(0x7f0000000140)=0x7a) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) mbind(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xc3c, 0x80, 0x4) 17:17:38 executing program 2: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x34) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:17:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pids'}, {0x2b, 'cpu'}]}, 0xb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x800, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xfffffffffffffff8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffff7fff}, @in6={0xa, 0x4e24, 0x4000000, @local, 0x101}, @in6={0xa, 0x4e24, 0x5, @remote, 0x7}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xfffffffffffff001, @remote, 0x400}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @rand_addr=0x3ff}], 0xdc) getsockopt$inet6_int(r1, 0x29, 0xcf, 0x0, &(0x7f0000000040)) 17:17:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:38 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)) 17:17:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x3, [@multicast1, @loopback, @rand_addr=0x7fffffff]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 17:17:38 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) pipe(&(0x7f0000000180)) 17:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) ptrace$peek(0x2, r1, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000500)={0x0, @empty, @broadcast}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) accept4$packet(r2, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x14, 0x800) recvmmsg(r2, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000800)=""/26, 0x1a}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/51, 0x33}], 0x3, &(0x7f00000018c0)=""/154, 0x9a}, 0x56e}, {{&(0x7f0000001980)=@rc, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a00)=""/83, 0x53}, {&(0x7f0000001a80)=""/106, 0x6a}, {&(0x7f0000001b00)=""/159, 0x9f}], 0x3, &(0x7f0000001c00)=""/71, 0x47}, 0x8000}, {{&(0x7f0000001c80)=@ipx, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d00)=""/108, 0x6c}], 0x1, &(0x7f0000001dc0)=""/182, 0xb6}, 0x1f9}, {{&(0x7f0000001e80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001f00)=""/2, 0x2}, {&(0x7f0000001f40)=""/42, 0x2a}, {&(0x7f0000001f80)=""/175, 0xaf}, {&(0x7f0000002040)=""/110, 0x6e}, {&(0x7f00000020c0)=""/47, 0x2f}, {&(0x7f0000002100)=""/22, 0x16}, {&(0x7f0000002140)=""/126, 0x7e}, {&(0x7f00000021c0)=""/167, 0xa7}, {&(0x7f0000002280)=""/43, 0x2b}, {&(0x7f00000022c0)=""/84, 0x54}], 0xa}, 0xffffffff}, {{&(0x7f0000002400), 0x80, &(0x7f0000003780)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/33, 0x21}, {&(0x7f00000034c0)=""/194, 0xc2}, {&(0x7f00000035c0)=""/219, 0xdb}, {&(0x7f00000036c0)=""/75, 0x4b}, {&(0x7f0000003740)=""/47, 0x2f}], 0x6, &(0x7f0000003800)=""/159, 0x9f}, 0x4}], 0x5, 0x2000, &(0x7f0000003a00)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004c80)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005180)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000005280)=0xe8) accept4$packet(r2, &(0x7f00000052c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005300)=0x14, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005340)={@loopback, 0x0}, &(0x7f0000005380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000053c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000054c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000005500)={'vcan0\x00', 0x0}) accept$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005980)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000059c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005ac0)=0xe8) getsockname$packet(r2, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005b40)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000060c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006080)={&(0x7f0000005b80)={0x4f4, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xfffffffffffffff8, 0x1ff, 0x6, 0x8001}, {0x5, 0x8000, 0x5, 0x7fffffff}, {0x4, 0x102, 0x2, 0x9}, {0x1, 0x2, 0x5, 0xb95c}, {0x3, 0x4, 0x4, 0xe628}]}}}]}}, {{0x8, 0x1, r9}, {0x1f4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0x1a8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7f, 0x0, 0x101, 0x80}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r20}}}]}}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x3, 0x3, 0x4, {0xf, @vbi={0xffffffffffffcb02, 0x8000, 0x1, 0x33727d53, [0x7, 0x3], [0x3ff, 0x1], 0x13b}}}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000006c0)={0x100, 0x8, 0x69e7, 0x5, 0xffffffffffffffe0, 0x3}) 17:17:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 359.962219] QAT: Invalid ioctl [ 359.990380] QAT: Invalid ioctl 17:17:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x440) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, &(0x7f0000000000)=@broute={'broute\x00\x00\x02\x00', 0x60, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x30, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x6, 0x4) [ 360.052661] QAT: Invalid ioctl 17:17:39 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, 0x0) [ 360.079376] QAT: Invalid ioctl [ 360.124270] QAT: Invalid ioctl [ 360.139303] QAT: Invalid ioctl 17:17:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9006000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, r2, 0x308, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xca6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69a5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8203}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xb6, 0x40100) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000001040)="0f08f2f3672ed041aebaf80c66b8305a4a8766efbafc0c66b80000000066ef0f1f4000b8d1000f00d06766c7442400f29700006766c744240200a000006766c744240600000000670f011c240f08baf80c66b8d2ebc48a66efbafc0cec660f382177509a00005400", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x204821}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="141a0002e9a1d9261dfd80"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) 17:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4b5, 0x800) r2 = syz_genetlink_get_family_id$nbd(0xfffffffffffffffd) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10001}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000041) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:39 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) 17:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2040, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xfc, "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"}, &(0x7f00000000c0)=0x104) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r2, 0x3ff, 0x5, [0x5d7, 0x2, 0x0, 0x1, 0xa03]}, 0x12) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:39 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) 17:17:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xfffffffffffffff5, 0x1, {{0xfffffffffffffffa, 0xcaa, 0x63c71ad6, 0xc092, 0x5, 0x891, 0x6d23, 0x5}}}, 0x60) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/62, 0x3e}], 0x2}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001640)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="ec0c00002d29bd7000fbdbdf2500000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0xcec}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 17:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000080)="00000000000003ff88a170") mlock2(&(0x7f0000101000/0x14000)=nil, 0x14000, 0xfffffffffffffffe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'veth1_to_bond\x00', 0x2}) bind$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @host}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf0d, 0x400000) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x9, 0xcf72, 0x7, 0x17, 0x7ffb, 0x4, 0x8, 0x8eda, 0x7fff}) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x1}}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:40 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x181800, 0x0) 17:17:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x82202, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0xa, @raw_data="1daf91266e211169d9308a84024b386a82cb676b0d833f75a3be925de522debc8a2d4a0bbd4c2d96de5ad59cf7cf562982fd782a08a0a0d34815c11f01cbf1d61d6332118bdc1738a6f8f50f1b145bfaebb914e7b540ab0fd756708eac4f37e1ae7e32cda3a99f1dedbd382bcad4bc4a013de286d0ec2f156e1379a017a6f0d6ce4fcaeef89c6d4d725623f1dba981532936cf3a2e4275770727394806b0f46edb38a161fce919d7a3d9aea4566fdf62b10234be279d80739500e41c462dba40a80a024f9843038b"}) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x7ffd) sendfile(r0, r0, &(0x7f0000000040), 0xff8) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000900)={'nat\x00'}, &(0x7f0000000000)=0x78) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x2}) recvfrom$rxrpc(r1, &(0x7f0000000a00)=""/38, 0x26, 0x6c1fdacc8da4ff61, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00'}, 0x45c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', '\xcbposix_acl_access\x00'}, &(0x7f0000000840)=""/133, 0x85) linkat(r1, &(0x7f0000000980)='./file0\x00', r0, &(0x7f00000009c0)='./file0\x00', 0x1000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x6, 0x4) 17:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:40 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) 17:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_int(r1, &(0x7f0000000280)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={&(0x7f00009f6000/0x1000)=nil, 0x3, 0x3, 0x30, &(0x7f00000e0000/0x3000)=nil, 0x5}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2000000000000281, &(0x7f0000000040)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=[0x200, 0x6, 0x0], 0x60, 0x7, 0x9, &(0x7f0000000180)=[0x0, 0x3, 0x20000000003, 0x8248, 0x16, 0x200, 0x9], &(0x7f00000001c0)=[0x1000]}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1f) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x2, 0x3, 0x1, 0x5, 0x6, [{0x7fff, 0x7, 0x398, 0x0, 0x0, 0x8}, {0xff, 0x51b, 0x1, 0x0, 0x0, 0x1a00}, {0x9b5, 0x1e4e, 0x8000, 0x0, 0x0, 0x2980}, {0x80000001, 0xff, 0x4, 0x0, 0x0, 0x1404}, {0x7, 0x49b, 0xfff, 0x0, 0x0, 0x200}, {0x8, 0xffffffff, 0x101, 0x0, 0x0, 0x102}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x66642a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 17:17:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:41 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) 17:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 362.192723] binder: 11977:11982 got transaction with fd, 0, but target does not allow fds [ 362.201298] binder: 11977:11982 transaction failed 29201/-1, size 24-8 line 3139 17:17:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 362.285265] binder_alloc: binder_alloc_mmap_handler: 11977 20003000-20006000 already mapped failed -16 17:17:41 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) dup(r0) [ 362.333974] binder: BINDER_SET_CONTEXT_MGR already set [ 362.339372] binder: 11977:11979 ioctl 40046207 0 returned -16 [ 362.380688] binder: undelivered TRANSACTION_ERROR: 29201 17:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x101], 0x1, 0x8, 0x4, 0x8, 0xffffffffffffffb9, 0x40, {0x6, 0x5, 0xd6ae, 0x200, 0x8000, 0x67, 0xffffffff, 0xc7, 0x4f7, 0xef, 0x5, 0x8, 0x0, 0x4, "e75cf9951d4bfbdefdc1dc3a26f102ee1f48b5973546bde88632ca7480cb552b"}}) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa686, 0x0) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:41 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/129) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:17:41 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) 17:17:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = shmget(0x2, 0x2000, 0xc8, &(0x7f00009e9000/0x2000)=nil) shmat(r1, &(0x7f0000bab000/0x3000)=nil, 0x2000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x6) 17:17:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:42 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:42 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2db, 0x0) 17:17:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x224000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r2, 0x202, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x4, 0x100000001, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}, ["", ""]}, 0x38}}, 0x8080) 17:17:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:42 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x80c0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xa00000, 0xfffffffffffffffe, 0x6, [], &(0x7f0000000040)={0x2cecb26790f4a15e, 0x4, [], @value=0x7}}) 17:17:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:43 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x82000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYBLOB="090000001800acdd540ede7a01ab1e738ba2933b1e4067fecb42ebcfa96bcbc44783eeae635196245c54a1eb5c13c8afc12a3588ac96785617be3aa504d7e45db7400eb1dd0329924d2d63846ad67c712391009c13a584ef4e9e3df6586dfb0e5cf4a2e712afbb"]) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000a48000/0x3000)=nil, 0x3000, 0x20001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:43 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x81, 0x6) 17:17:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e24, 0x8, @loopback, 0xfffffffffffffe01}, {0xa, 0x4e24, 0x3ff, @empty, 0x7ef7}, 0xb8, [0x2, 0x6, 0x6, 0x20, 0x8, 0x101, 0x7fff, 0x382]}, 0x5c) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @mcast2, 0x166a}, {0xa, 0x4e20, 0x81, @mcast1, 0x5}, 0xffffffffffff7fff, [0x10000, 0x81, 0x28, 0x1, 0x8, 0x5, 0x3f, 0x9]}, 0x5c) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x4080, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0x13, 0x1000, "52bf5a9d31a8c3aa2d5f0f"}, 0x101000) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000200)={0x0, 0x40, 0x2}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0xc10, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", ""]}, 0x24}}, 0x840) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000380)) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000004c0)={r1, 0x0, 0x8000, 0x101004000}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000500)={{0xbf, @local, 0x4e22, 0x0, 'ovf\x00', 0x11, 0xff, 0x35}, {@remote, 0x4e23, 0x2, 0x3, 0x3ff, 0x9}}, 0x44) unlinkat(r1, &(0x7f0000000580)='./file0\x00', 0x0) syz_emit_ethernet(0x5a, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [{[], {0x8100, 0x200, 0x0, 0x2}}], {@canfd={0xd, {{0x2, 0xf67, 0x3, 0x1000}, 0x3d, 0x1, 0x0, 0x0, "79da35999da6a429c1a2b481bfcb83e4f6f50a69f5f012d438a78e9c0951f67a185988c3c0df290130d050f77cf4cb86ca6fd2e4b0105e9186cda7654260a2ff"}}}}, 0x0) sendto$inet6(r1, &(0x7f0000000640)="7086d261f4325d6ae7d4a4bb56a05a465da9cb85c57aa2e6b72f4908a5a1d2502eb7e3d8d87138e40c9692ad2482536959baae4c97f84b8877719c884cfd984345944b7a08fec1ce86b52ef57c614476cd3c8d29ebd1e85a3450c27167a19b0a1c5a1e7e4a5b0f215504ad73f562880d5728832be14cc83a", 0x78, 0x801, &(0x7f00000006c0)={0xa, 0x4e20, 0xff, @rand_addr="a31c27fb51e56880734df46d50e25f56", 0x10000}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm_plock\x00', 0x80080, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r1, 0x0, 0x0, 0x5, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000007c0)={0x1, {0x77359400}, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x2}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000880)={r4, 0x6}, &(0x7f00000008c0)=0x8) syz_extract_tcp_res$synack(&(0x7f0000000900), 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x2, 0x3, 0x9, 0xf, 0x12, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_x_nat_t_type={0x1, 0x14, 0x8000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d6}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x5, @remote, 0x9}, @in6={0xa, 0x4e20, 0x7, @local, 0x7ff}}, @sadb_lifetime={0x4, 0x7, 0x4, 0x9, 0x7, 0x2}]}, 0x90}}, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000a80)={0x2, 0x9, 0x2, 0x6}) r5 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000ac0)={'vxcan1\x00', {0x2, 0x4e22, @local}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ion\x00', 0x200, 0x0) r6 = msgget(0x0, 0x140) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000b40)=""/115) getpeername(r3, &(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000c40)=0x80) 17:17:43 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:44 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) getsockname$tipc(r2, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:44 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:44 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = getpid() r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='.\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x3, &(0x7f0000000040)=']-\x00', r3}, 0x30) [ 365.811918] IPVS: ftp: loaded support on port[0] = 21 17:17:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:44 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:44 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) [ 366.076305] chnl_net:caif_netlink_parms(): no params data found [ 366.191953] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.198516] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.207031] device bridge_slave_0 entered promiscuous mode [ 366.239920] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.246716] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.255385] device bridge_slave_1 entered promiscuous mode [ 366.306221] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.321083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.357796] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 366.366788] team0: Port device team_slave_0 added [ 366.373225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 366.381210] team0: Port device team_slave_1 added [ 366.387219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 366.395087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 366.454726] device hsr_slave_0 entered promiscuous mode [ 366.512349] device hsr_slave_1 entered promiscuous mode [ 366.573134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 366.580440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 366.601474] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.607987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.615152] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.621720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.679771] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 366.685912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.697587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 366.709770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.717990] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.725575] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.733869] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.751981] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 366.758077] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.770681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.778922] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.785441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.798661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.807276] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.813809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.841352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.866970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.875833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.884884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.892753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.906753] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 366.912825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.933332] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 366.953999] 8021q: adding VLAN 0 to HW filter on device batadv0 17:17:46 executing program 5: 17:17:46 executing program 1: getuid() r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0xfffffffffffffe55) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) bind$isdn_base(r1, &(0x7f0000000400)={0x22, 0xa5cd, 0x6, 0x5, 0x88aa}, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x1f, 0xad, 0x0, 0x0, 0x5a6b, 0x21]}, &(0x7f0000000080)=0x10) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000440)=0xffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x101, 0x80000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={r3, 0xac, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0xffff, @mcast1, 0x40}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x21}, 0x7f}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0xd1, @dev={0xfe, 0x80, [], 0x1d}, 0x7f}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x4, @local, 0xfff0000000000000}, @in6={0xa, 0x4e24, 0x7, @empty, 0x1}]}, &(0x7f0000000280)=0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r4, 0x3f}, 0x8) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:46 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:46 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:46 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:46 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), 0x4) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x3, 0x4) 17:17:46 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vec\x00\x00\x00\x00\x00\x00\f\x00\x00\xbdh\x00', 0x43732e5398416f1e}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9d) dup3(r1, r0, 0x0) 17:17:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x101000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'veth1\x00', 0x4}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x6, 0x5}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:46 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40200, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:47 executing program 3: geteuid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:47 executing program 5: socket(0x0, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:17:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040), 0x10, 0x80800) 17:17:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:47 executing program 3: geteuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800050000008200000001") r1 = semget(0x3, 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x9]) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:48 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYRESHEX=0x0], 0x1}}, 0x0) r2 = dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) close(r0) 17:17:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x103, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:48 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:48 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040080) 17:17:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) 17:17:49 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:17:49 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000019c0)=0x1) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000001400)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000001140)=""/194, 0xc2}, {&(0x7f0000000040)=""/68, 0x44}, {&(0x7f0000001240)=""/122, 0x7a}, {&(0x7f00000012c0)=""/113, 0x71}, {&(0x7f0000001340)=""/168, 0xa8}], 0x7, &(0x7f0000001940)=[{&(0x7f0000001480)=""/175, 0xaf}, {&(0x7f0000001540)=""/227, 0xe3}, {&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f0000001740)=""/200, 0xc8}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000001840)=""/210, 0xd2}], 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8000, 0x0, 0x0, 0x2002000000002) 17:17:49 executing program 5: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4102, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/181) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 17:17:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:49 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) socket$tipc(0x1e, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xb7c0, 0x208400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x6, r2, 0x0, 0x7fffffff}) 17:17:50 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000001700), 0xffffffcf) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x10000, &(0x7f0000000500)) 17:17:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @broadcast, 'eql\x00'}}) 17:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x240000) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:17:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x3, 0x7f80000, 0xc953}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 17:17:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:17:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:17:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:17:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x408800, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="050002800300"], &(0x7f0000000080)=0xa) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x7, 0x20, 0x0, 0x0, 0x7}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x20, 0x0, 0x4, 0x2, 0x401, 0xfffffffffffffff9}) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000925f07f65bb5c23ba40300000000000000000000"], 0x1}}, 0x0) 17:17:51 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x0, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:17:52 executing program 5: fstatfs(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ustat(0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:17:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x0, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffff9) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:52 executing program 4: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001700), 0xffffffcf) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x9361626fdc8f6bd2) stat(&(0x7f0000000480)='./file0\x00', 0x0) getuid() lstat(0x0, 0x0) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x10000, &(0x7f0000000500)) 17:17:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) [ 373.334887] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 17:17:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x0, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mincore(&(0x7f0000513000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/218) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x101001) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) [ 373.457379] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 17:17:52 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) dup2(r0, r1) 17:17:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x10000}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) 17:17:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x29e8, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:17:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 17:17:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 17:17:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r0, r0) 17:17:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 17:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:54 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(r2, 0x9) clock_gettime(0x0, &(0x7f0000000080)) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 17:17:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = getpgrp(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x781003) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x5, 0x0, 0x1, {0x4, 0x3a23e2f7, 0x80000001, 0x3}}) getpgid(r1) socket$netlink(0x10, 0x3, 0x13) 17:17:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 17:17:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:54 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 17:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:54 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000340)) 17:17:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) sigaltstack(&(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:55 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x40, 0x0, 0x0, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xa83}, r2, 0x0, r1, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/88, 0x58}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x0, 0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x810) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8941, &(0x7f0000000240)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu&0||!\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05') 17:17:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:55 executing program 5: r0 = socket$inet(0x2, 0x803, 0x800000000000005) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @local}, 0xc) 17:17:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000200)={'syzkaller1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x10000}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x101001) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000040)) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') 17:17:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2400) 17:17:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:55 executing program 5: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{}]}) stat(0x0, 0x0) setreuid(0x0, 0x0) 17:17:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x2, 0x2400) 17:17:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 17:17:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) 17:17:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000), 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:56 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x6, 0x9, 0x4, 0x1040, {}, {0x1, 0xc, 0x100000001, 0x9, 0x2, 0x7fffffff, "34f4ef3d"}, 0xfffffffffffffffc, 0x3, @fd=0xffffffffffffff9c, 0x4}) ioctl(r0, 0x800, &(0x7f0000000000)="0adc1f023c123f3188a070a286c136413b68579f77c2a3bd5daae8dc982ac8958ac323e4fb0f69006f0ad0d1b5111b3a543b206199e1d69a5c88711281817a323e8ccd169baa9dcb9c301673ab2625b78f84235a532236f939b53e6920f833b60858df54be2aca0a87e89e468dc3736a5e26f36bd3da2253f6b6faa3c7906f4bbddf6ec727d6b16f654f2cbabe464fae896c5d01751bd16a525fc71712a84cd2f05fe7dc9d56c672b5a2148dc9359a9066a02f8fdd03ac9c9333f4b5bb728723f15c8ca5835a52eda9874322cda95237bf1042a404d76759c7dac8900c4832563e38b0b6") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f00006cf000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x0, 0x8000, 0x2000000002002) 17:17:56 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x2400) 17:17:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000), 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) socket$inet6(0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) 17:17:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f31882070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2081, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:56 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x2, 0x0) 17:17:56 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, 0x0, 0x0) 17:17:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000), 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x31c484f15fabb946, 0x6}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x80000002) 17:17:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 17:17:57 executing program 4: r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x0, 0x2, 0xfffffffffffffffe}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:17:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}}, 0x1c) 17:17:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) 17:17:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:57 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$P9_RSTAT(r0, &(0x7f0000000180)={0x7d, 0x7d, 0x2, {0x0, 0x76, 0x6, 0x6, {0xf1, 0x1, 0x2}, 0x40000, 0x7, 0xf99, 0x0, 0xf, '/dev/vfio/vfio\x00', 0xf, '/dev/vfio/vfio\x00', 0xf, '/dev/vfio/vfio\x00', 0x16, 'selinux\xb7bdevselfsystem'}}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="9cd684176b33f9a15e9e0bf9f47e15d255d3bd0387032f15f33a550d0c3dc1d0b04b35fc93500b9c9a03184cab655cade443", 0x32, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, r3) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40100, 0x0) write$vhci(r4, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xf, &(0x7f00000000c0)='/dev/vfio/vfio\x00'}, 0x30) sched_getscheduler(r5) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a040007000000ff0000000000000005001a00930c36000005000654c6c6598d2ba72c8ce6ae7d00000000000078d19d12f87a5806e114"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 17:17:57 executing program 3: 17:17:57 executing program 5: 17:17:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x10200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10000, 0x0, &(0x7f00001e8000/0x1000)=nil}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:58 executing program 4: 17:17:58 executing program 5: 17:17:58 executing program 3: 17:17:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:58 executing program 4: alarm(0x200) alarm(0x0) 17:17:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) ftruncate(r0, 0x6) ioctl$RTC_UIE_OFF(r0, 0x7004) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:58 executing program 5: 17:17:58 executing program 4: 17:17:58 executing program 3: 17:17:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:58 executing program 3: 17:17:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:58 executing program 4: 17:17:58 executing program 5: 17:17:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:59 executing program 3: 17:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:17:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:59 executing program 5: 17:17:59 executing program 4: 17:17:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:59 executing program 3: 17:17:59 executing program 3: 17:17:59 executing program 4: 17:17:59 executing program 5: 17:17:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000001c0)="0adc1f023c123f31f688a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x3, 0x3, 0xb3e}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2c2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x1, r1}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)={0xfc}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x536, 0x3e44}, 0x8) 17:17:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:17:59 executing program 4: 17:17:59 executing program 3: 17:17:59 executing program 5: 17:17:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000280)={0x1, 0x0, 0x100, 0x4, {0x84b, 0x7, 0x7fff, 0x401}}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r3 = getuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) write$P9_RGETATTR(r2, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x2590, {0x88, 0x0, 0x5}, 0x12, r3, r4, 0x4, 0x800, 0x2, 0x7ff, 0x8, 0x8, 0x9, 0x4b5e9fb5, 0x8, 0x0, 0x45, 0x7, 0x0, 0x9, 0x4094}}, 0xa0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x8001005, 0xfc8, 0x3}) 17:18:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:00 executing program 3: 17:18:00 executing program 4: 17:18:00 executing program 5: [ 381.185039] QAT: Invalid ioctl 17:18:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) [ 381.296810] QAT: Invalid ioctl 17:18:00 executing program 3: 17:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:00 executing program 5: 17:18:00 executing program 4: 17:18:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:18:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:00 executing program 3: 17:18:00 executing program 4: 17:18:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:18:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:01 executing program 5: 17:18:01 executing program 3: 17:18:01 executing program 5: 17:18:01 executing program 4: 17:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x100) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000140)=""/243, 0xf3, 0xfff, &(0x7f0000000080)={r2, r3+30000000}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00008c1000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 17:18:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:18:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:01 executing program 3: 17:18:01 executing program 4: 17:18:01 executing program 5: 17:18:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 17:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000000)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:01 executing program 3: 17:18:01 executing program 4: 17:18:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 17:18:02 executing program 5: 17:18:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:02 executing program 3: 17:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap$perf(&(0x7f0000781000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) mlock2(&(0x7f000064a000/0x3000)=nil, 0x3000, 0xfeffffffffffffff) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x4, 0x81, [{0xc93, 0x0, 0x4}, {0x5, 0x0, 0x3ff}, {0x1ff, 0x0, 0x5}, {0x5, 0x0, 0x100000000}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:02 executing program 4: 17:18:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 17:18:02 executing program 3: 17:18:02 executing program 5: 17:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1fc, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc9c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe41}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x73a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc700000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x55f5}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f44715c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x1fc}}, 0x800) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x0, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:02 executing program 4: 17:18:02 executing program 3: 17:18:02 executing program 5: 17:18:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, 0x0) 17:18:02 executing program 4: 17:18:03 executing program 5: 17:18:03 executing program 3: 17:18:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x0, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:03 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xd1, "16055008f3c0ac13fc8b8ccd9e8c09876d423c952e48e230cdc9d6293e6aa83e44ff822be7caac858c62fd326b4d73e947da8b2ad5041be8de61b3ed42bba044b231064bf83aa1073aa4bdfa4a81b268c523ed2118abf8ef2d5b1d75a55f69b86501c3aad3afb8ed9fc54e25c84f383b3e5172ef71507ebe27918f3cca8e2998eb06065ec84867d09992a36f2341bdbb58251d9316176196f5fe27af94ea0084b4703020ab050b0c44294f05feea9ea7dccc7aa03119e7ccb6e18ff53f8ed27c12ab73808e35dd95be3c36ab8421d2d088"}, &(0x7f00000000c0)=0xd9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @rand_addr=0xbb}}, 0x8, 0x400}, 0x90) 17:18:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, 0x0) 17:18:03 executing program 4: 17:18:03 executing program 3: 17:18:03 executing program 5: 17:18:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x0, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, 0x0) 17:18:03 executing program 3: 17:18:03 executing program 5: 17:18:03 executing program 4: 17:18:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f000025d000/0x1000)=nil, 0x1000, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:03 executing program 3: 17:18:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0x0, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:04 executing program 5: 17:18:04 executing program 2: 17:18:04 executing program 4: 17:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:04 executing program 3: 17:18:04 executing program 5: 17:18:04 executing program 2: 17:18:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0x0, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:04 executing program 4: 17:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x3fc00000) r2 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000001c0)={0x1, 0xfffffffffffffffc, [{0x0, 0x0, 0x3}]}) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = semget$private(0x0, 0x2, 0x280) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000040)=""/23) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2000000000002) splice(r1, &(0x7f0000000200), r0, &(0x7f0000000240), 0x80, 0x1) 17:18:04 executing program 2: 17:18:04 executing program 5: 17:18:04 executing program 3: 17:18:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0x0, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:05 executing program 5: 17:18:05 executing program 4: 17:18:05 executing program 2: 17:18:05 executing program 3: 17:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="78176e65894b834743f46264c98f23600f436d8dd62a0940fcb0f9bb85c89643f90c33898bb4e02100d79bf7604b390ca3a34cd2b678f25600794c7249538892d2655330a57dc3d280ed0a865487d77505e2fa4b8f5133d5e3e22a67de68058b02", 0xfffffffffffffdcd) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r1 = dup(r0) ioctl$TCSBRKP(r1, 0x5425, 0x4) 17:18:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x0, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:05 executing program 5: 17:18:05 executing program 4: 17:18:05 executing program 3: 17:18:05 executing program 2: 17:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000000)={0x2, 0x7fffffff, 0x4, 0x8000, 0x40}) socket$key(0xf, 0x3, 0x2) socketpair(0x12, 0x0, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf4, r2, 0x25, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x201}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b64}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 17:18:05 executing program 3: 17:18:05 executing program 2: 17:18:06 executing program 5: 17:18:06 executing program 4: 17:18:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x0, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:06 executing program 3: 17:18:06 executing program 2: 17:18:06 executing program 5: 17:18:06 executing program 4: 17:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="22bef2799009b8b588a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x0, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:06 executing program 4: 17:18:06 executing program 3: 17:18:06 executing program 2: 17:18:06 executing program 5: 17:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$netlink(0x10, 0x3, 0x16) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:06 executing program 2: 17:18:07 executing program 4: 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0x0, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:07 executing program 2: 17:18:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 17:18:07 executing program 3: 17:18:07 executing program 5: 17:18:07 executing program 4: 17:18:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0x0, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:07 executing program 2: 17:18:07 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) memfd_create(&(0x7f0000000000)='*%em1cpuset%\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x3) 17:18:07 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 17:18:07 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x1000000000005) 17:18:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000a8a000/0x4000)=nil, 0x4000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:07 executing program 2: 17:18:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0x0, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:08 executing program 5: 17:18:08 executing program 2: 17:18:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) 17:18:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00005e7000/0x3000)=nil, 0x3000, 0x800000000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4400) 17:18:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) 17:18:08 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)='1', 0x1}], 0x1) 17:18:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfd}) 17:18:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x0, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigsuspend(0x0, 0x0) sysinfo(&(0x7f0000001000)=""/4096) 17:18:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) mlockall(0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:18:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'nr0\x00', @ifru_names='nr0\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) open(0x0, 0x0, 0x10) getgid() wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 17:18:08 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:18:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x0, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4a00, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x5, {0x43, 0x4, 0x0, {0x6, 0x6, 0x7, 0x3ff, 0x2, 0x3bae, 0x1abb, 0x800, 0x9, 0x8001, 0x5, r2, r3, 0x80, 0x10001}}}, 0x78) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 390.028697] ptrace attach of "/root/syz-executor3"[13216] was attempted by "/root/syz-executor3"[13217] 17:18:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 17:18:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 17:18:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x0, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x80) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000140)=0xffffffffffffff65) 17:18:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 17:18:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 390.557449] ptrace attach of "/root/syz-executor5"[13210] was attempted by "/root/syz-executor5"[13240] 17:18:09 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa5cc54d) 17:18:09 executing program 3: sysinfo(&(0x7f0000000140)=""/182) 17:18:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) open(0x0, 0x0, 0x10) getgid() wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 17:18:09 executing program 4: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) listen(r0, 0x3f) 17:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 390.856556] ptrace attach of "/root/syz-executor5"[13258] was attempted by "/root/syz-executor5"[13259] 17:18:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 17:18:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_snmp6\x00') fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:18:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)='C', 0x0}, 0x20) 17:18:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 17:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 17:18:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x7f, 0x20, 0x2, 0x0, 0x0, [{r0, 0x0, 0x1000}, {r1, 0x0, 0x4}]}) r4 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7, 0x4}, 0x4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r6, 0x10099b7) sendfile(r0, r6, 0x0, 0x88000fbfffffc) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 17:18:10 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 17:18:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 17:18:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 391.595217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:18:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 17:18:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 17:18:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = semget$private(0x0, 0x1, 0x310) semop(r1, &(0x7f00000003c0)=[{0x3, 0x0, 0x800}], 0x1) mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x408280) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x2, 0x5, 0x3, 0x1000, 0x3, 0x0, 0x2, {0x0, @in6={{0xa, 0x4e22, 0x1, @rand_addr="5650087a9e782d39239ab61b5ce612d4", 0x8}}, 0x8, 0xfb, 0xfffdffffffffffe0, 0xa, 0x4}}, &(0x7f0000000300)=0x8d) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={r3, 0x1}, &(0x7f0000000380)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r4 = accept4(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0xff, 0x8, 0xfffffffffffffff8}, &(0x7f00000001c0)=0x10) r6 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='/dev/audio#\x00', 0xfffffffffffffffd) keyctl$revoke(0x3, r6) 17:18:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 17:18:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x800000000a, &(0x7f00000002c0)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:18:11 executing program 5: socket$inet6(0xa, 0xa, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000003c0)=0x7) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x25c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) getuid() ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000400)) lstat(0x0, &(0x7f0000000600)) fcntl$notify(r1, 0x402, 0x36) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) [ 392.242652] protocol 88fb is buggy, dev hsr_slave_0 [ 392.248454] protocol 88fb is buggy, dev hsr_slave_1 17:18:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:18:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x6) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:18:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 17:18:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x800000000a, &(0x7f00000002c0)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 392.635419] ptrace attach of "/root/syz-executor4"[13349] was attempted by "/root/syz-executor4"[13352] [ 392.646002] protocol 88fb is buggy, dev hsr_slave_0 [ 392.646623] protocol 88fb is buggy, dev hsr_slave_1 17:18:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000000)=0x54) 17:18:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000380)) [ 392.802494] protocol 88fb is buggy, dev hsr_slave_0 [ 392.808180] protocol 88fb is buggy, dev hsr_slave_1 17:18:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) 17:18:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) [ 392.962400] protocol 88fb is buggy, dev hsr_slave_0 [ 392.968019] protocol 88fb is buggy, dev hsr_slave_1 17:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 17:18:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x7f, 0x20, 0x2, 0x0, 0x0, [{r0, 0x0, 0x1000}, {r1, 0x0, 0x4}]}) r4 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7, 0x4}, 0x4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r7, 0x10099b7) sendfile(r0, r7, 0x0, 0x88000fbfffffc) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 17:18:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:18:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) [ 393.282412] protocol 88fb is buggy, dev hsr_slave_0 [ 393.288101] protocol 88fb is buggy, dev hsr_slave_1 17:18:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:18:12 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) io_setup(0x6, &(0x7f0000000000)=0x0) io_destroy(r1) keyctl$clear(0x7, r0) 17:18:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:18:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/102) 17:18:12 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 17:18:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 17:18:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0xc}], 0x1, 0x0, 0x0, 0x0) 17:18:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 17:18:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 17:18:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:13 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 17:18:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000200)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 17:18:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4000) 17:18:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="94c056323a740180b0000000000c00000099d60000003b209295b1515d0a"], 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 17:18:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:13 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 17:18:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) 17:18:13 executing program 4: chdir(0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 17:18:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe0008fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700"}) 17:18:14 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x15\xf5\xde\xcc\x00\xd2a\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = socket(0x0, 0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) syncfs(r1) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 17:18:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 395.127771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.134779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.141686] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.148510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.155405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.162248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.169117] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.175990] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.182878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.189718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.196581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 395.215587] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 395.335243] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.342399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.349219] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.356123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.365058] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.371993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.378863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:18:14 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 17:18:14 executing program 3: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{}]}) 17:18:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x90012, r0, 0x0) mmap$binder(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x80012, r0, 0x0) 17:18:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe0008fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700"}) 17:18:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 395.385722] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.392579] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.399428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.406278] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.573903] binder_alloc: binder_alloc_mmap_handler: 13491 20005000-20008000 already mapped failed -16 17:18:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 17:18:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x9b) 17:18:14 executing program 3: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{}]}) [ 395.703728] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz1 17:18:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 17:18:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) ptrace(0x10, 0x0) 17:18:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0) 17:18:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3={0x7ff, 0x80000001}, 0x91d02ba6230a1f0c) 17:18:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) truncate(&(0x7f0000000140)='./bus\x00', 0xda) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:18:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:15 executing program 2: r0 = getpgrp(0x0) sched_getattr(r0, &(0x7f0000000080), 0x30, 0x0) 17:18:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, 0x0, 0xfffffffffff7ffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:18:15 executing program 3: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{}]}) 17:18:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRESHEX]], 0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'io'}, {0x2b, 'rdma'}]}, 0xa) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000004c0)) 17:18:15 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x890c, &(0x7f0000000000)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\xc6>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N*\x1d\xc0\xaf\xe0\xa3OG\x8a\xe6\x93\x16|\x12\xf2;\xda1\xed\xfa\x02\xb0\xe7\x89t`\xed\'\xff3\fW\x03\x99]t\xa6\x1c>\x13\xbb\xa7\xb3=x\x84a\xfa\x00\xc3') 17:18:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000001640)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in=@local, @in=@multicast2}, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}]}]}, 0x16c}}, 0x0) 17:18:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:18:16 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mlt\x00') 17:18:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:16 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) 17:18:16 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x78, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8903, &(0x7f0000000080)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 17:18:16 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x100002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x5}]}) 17:18:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) getegid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000000)=""/46, 0x152) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') io_submit(0x0, 0x0, 0x0) 17:18:16 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) [ 397.442947] net_ratelimit: 22 callbacks suppressed [ 397.442967] protocol 88fb is buggy, dev hsr_slave_0 [ 397.453843] protocol 88fb is buggy, dev hsr_slave_1 17:18:16 executing program 2: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@sco, 0x80, 0x0}}], 0x1, 0x0) 17:18:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="fe8000000000000000010000000000aa000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000000000000000000000000000000000000009000000000000000000000000000000000000"], 0x1}, 0x8}, 0x0) 17:18:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000780)={'raw\x00'}, 0x0) [ 397.532699] protocol 88fb is buggy, dev hsr_slave_0 [ 397.538340] protocol 88fb is buggy, dev hsr_slave_1 17:18:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) 17:18:16 executing program 2: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 17:18:16 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31800, 0x0) clone(0x1002000210a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='dax\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:18:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 17:18:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:17 executing program 1: syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, 0x0, 0x0) 17:18:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) 17:18:17 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x1c) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 17:18:17 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 17:18:17 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) pipe(&(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:18:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r5, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/151, 0x97, 0x7de, 0x0, 0x0, 0x7ff, 0x9}, 0x120) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) [ 398.484596] protocol 88fb is buggy, dev hsr_slave_0 [ 398.490489] protocol 88fb is buggy, dev hsr_slave_1 17:18:17 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x2001, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) fallocate(r1, 0x1, 0x0, 0x8010000101) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:18:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 398.882613] protocol 88fb is buggy, dev hsr_slave_0 [ 398.888472] protocol 88fb is buggy, dev hsr_slave_1 17:18:18 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 17:18:18 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x408000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00']) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) fcntl$setlease(r2, 0x400, 0x1) write$P9_RLERRORu(r4, 0x0, 0x31b) creat(0x0, 0x3) 17:18:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x2}) 17:18:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 399.042569] protocol 88fb is buggy, dev hsr_slave_0 [ 399.048271] protocol 88fb is buggy, dev hsr_slave_1 17:18:18 executing program 1: socket(0x7, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e21}, 0x10) 17:18:18 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000115, 0x0) close(0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x400000) 17:18:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:18 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 17:18:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 17:18:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 17:18:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) lseek(r4, 0x0, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r7, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/151, 0x97, 0x0, 0x1, 0x800, 0x7ff, 0x9}, 0x120) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000480)='./bus\x00', 0x0, 0x10}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) 17:18:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 17:18:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0x100000, 0x8402) close(r0) 17:18:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:19 executing program 4: r0 = socket$unix(0x1, 0xc00040000000001, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000480)=@file={0x1, './file0/file0\x00'}, 0x6e) 17:18:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x8010000101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:18:19 executing program 5: socketpair(0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 17:18:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 17:18:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0xb}) 17:18:19 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1400000000000000010000002500000002010000"], 0x14}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40002060) 17:18:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) [ 401.002026] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 17:18:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1000085) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x200140000) sync() pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 17:18:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005500)={'bridge0\x00\x00\x01\x00'}) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 17:18:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) unshare(0x40400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 17:18:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000040)={'gretap0\x00', @random="01003a1e2410"}) [ 401.177009] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.184396] bridge0: port 1(bridge_slave_0) entered disabled state 17:18:20 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000005cc0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0) 17:18:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) 17:18:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) write$tun(r1, 0x0, 0x0) [ 401.392220] loop: Write error at byte offset 0, length 4096. [ 401.398169] loop: Write error at byte offset 4096, length 4096. [ 401.404371] loop: Write error at byte offset 8192, length 4096. [ 401.410497] loop: Write error at byte offset 12288, length 4096. [ 401.416934] print_req_error: I/O error, dev loop0, sector 0 flags 1 [ 401.423462] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 401.431249] print_req_error: I/O error, dev loop0, sector 8 flags 1 [ 401.437796] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 401.445551] print_req_error: I/O error, dev loop0, sector 16 flags 1 [ 401.452196] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 401.459898] print_req_error: I/O error, dev loop0, sector 24 flags 1 [ 401.466495] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 401.474699] loop: Write error at byte offset 16384, length 4096. [ 401.480938] loop: Write error at byte offset 20480, length 4096. [ 401.487378] loop: Write error at byte offset 24576, length 4096. [ 401.493695] loop: Write error at byte offset 28672, length 4096. [ 401.500215] print_req_error: I/O error, dev loop0, sector 32 flags 1 [ 401.506935] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 401.514691] print_req_error: I/O error, dev loop0, sector 40 flags 1 [ 401.521242] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 401.529116] print_req_error: I/O error, dev loop0, sector 48 flags 1 [ 401.535706] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 401.543566] print_req_error: I/O error, dev loop0, sector 56 flags 1 [ 401.550116] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 401.559004] loop: Write error at byte offset 36864, length 4096. [ 401.565357] loop: Write error at byte offset 40960, length 4096. [ 401.572474] print_req_error: I/O error, dev loop0, sector 72 flags 801 [ 401.579240] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 401.587053] print_req_error: I/O error, dev loop0, sector 80 flags 801 [ 401.593847] Buffer I/O error on dev loop0, logical block 10, lost async page write 17:18:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000340)) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:18:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0x14, 0x0) 17:18:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 17:18:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket(0xa, 0x3, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 17:18:21 executing program 3: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xffdd) creat(&(0x7f0000000180)='./file1\x00', 0x1d0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 17:18:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x5}]}) 17:18:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000f1ff0000507000000000e0ff48000000000040009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="521dd4529b7f4ac60c999b158c22", 0x0, 0x4000}, 0x28) 17:18:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 402.642546] net_ratelimit: 18 callbacks suppressed [ 402.642565] protocol 88fb is buggy, dev hsr_slave_0 [ 402.653276] protocol 88fb is buggy, dev hsr_slave_1 [ 402.776814] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.784374] bridge0: port 1(bridge_slave_0) entered disabled state 17:18:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 17:18:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000240)='./file0/f.le.\x00', &(0x7f00000001c0)='./file0/f.le.\x00') 17:18:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x271, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 403.042803] protocol 88fb is buggy, dev hsr_slave_0 [ 403.048867] protocol 88fb is buggy, dev hsr_slave_1 17:18:22 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:18:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x9) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 403.202686] protocol 88fb is buggy, dev hsr_slave_0 [ 403.208500] protocol 88fb is buggy, dev hsr_slave_1 [ 403.362171] protocol 88fb is buggy, dev hsr_slave_0 [ 403.367996] protocol 88fb is buggy, dev hsr_slave_1 17:18:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x395, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x80000000, 0x10001, 0x47524247, 0xb, 0x3f, 0x7fffffff, 0x1, 0x30e}}) 17:18:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) 17:18:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) unshare(0x40400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 17:18:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) epoll_create(0x80000000400) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) fchdir(r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) socket$inet(0x2, 0x0, 0x80000007fff) sendto$inet(r4, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)) fsetxattr$trusted_overlay_nlink(r4, 0x0, 0x0, 0x0, 0x2) r5 = syz_open_procfs(r2, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\x00\xfe>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000}, 0x2c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) unshare(0x40000000) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 403.682501] protocol 88fb is buggy, dev hsr_slave_0 [ 403.688154] protocol 88fb is buggy, dev hsr_slave_1 [ 403.937864] Enabling of bearer rejected, failed to enable media [ 403.977475] IPVS: ftp: loaded support on port[0] = 21 17:18:23 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/keycreate\x00') execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 17:18:23 executing program 4: mknod(&(0x7f0000000180)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000002580), 0x132058) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), 0x14) [ 403.995898] Enabling of bearer rejected, failed to enable media 17:18:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "95d094de664ea2d3a25435078cc4700164ad18bd1a04d0ae3b0d356dcd02259e97ad60d240ca81c294bbc3fbe35ae2bebbc9175db7fbcb957a145482faa154bd8f05d24bb3e8253509a3fefd2250f89d41ceaad61b8f46244de139fd0e247b599eb6e046c9d26ede3e57a43378b91aa31e94f531c23ef7cf01b34d14fcfa71798b40847a957095ba0d37b4fcb29073da1c426f1bd0ac3a2c10b9f66a59013812b42d27cbe7afa39425c7f9cb2038d60a1396bc38556dcd14a074898a181c743275dfe863cc12afca40d06fb1b8a81944693f2b9832851b32dcf5974e8fe9d33e93efe9c0d66a234dd0791041c5bb68b766c2d5c93f34ab6a71a73c79a4d08617", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) 17:18:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:18:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x389) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000200)={@loopback, @rand_addr, @broadcast}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r4 = getpid() sched_rr_get_interval(r4, &(0x7f0000000040)) seccomp(0x1, 0x0, 0x0) setgid(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) 17:18:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffffc01, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xfffffffffffffffe, "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", 0x7d, 0xfe, 0x2, 0xfffffffffffff955, 0x9, 0x0, 0x80000001}, r2}}, 0x120) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) 17:18:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 17:18:23 executing program 4: r0 = socket(0x10, 0x6, 0x2000000100000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000680)='n\x00t/ip_mr_ca\xff\x01e\x8f') r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000700)={0x0, 0x17, &(0x7f0000000800)="5240e437d0613ac30b25e562f868cf69da4ddab893fb18"}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)=0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000d40), &(0x7f0000000840)=0x215) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000006c0)={0x0, 0x0, 0xffffffff, 0x68ca, 0x1}, 0xffffffffffffffa2) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000980)={@dev, @rand_addr, 0x0}, &(0x7f0000000740)=0xfffffffffffffd28) unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r6, 0x50, &(0x7f0000000780)}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast1, 0x200, 0x80000000081, 0x987, 0x400, 0x8, 0x1260312, r5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000009c0)=""/81) sync_file_range(r4, 0x2, 0x1fef721d, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r7}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23}, 0x4, 0x3, 0x0, 0x1}}, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000008c0)={r8, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000080)=0xfffffffffffffed8) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x1f4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e20, 0x0, @remote}, 0x0, [0x0, 0x0, 0x69c, 0x0, 0x4]}, 0x5c) 17:18:23 executing program 5: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) r3 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\fc\x00@'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) dup(r1) r4 = dup(r0) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="000000008ed0c13b8b19eb746376ba92e4c88aac7cc1ea02a424e1a60a3cf46a93a378759ae7e9003ddf662952f0045dced6c8ca7900a4ab68619908ba758e9075afbf75aa7f33ad0bac2aab5b726553a8d867977bc823eca96f0999666736b982164d38e115f2a45ce265bd78faed853da3317197761ecfe485a253aaae2162f89a4716b83aece18840fac98a963766e21af8763203fb4958b9dcb2c4dfed4d3324ad7939"]], 0x0, 0x0, 0x0}) 17:18:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="cd", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x2003) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) [ 404.852799] binder: 13954:13961 unknown command 1073767180 [ 404.858792] binder: 13954:13961 ioctl c0306201 20000140 returned -22 [ 404.938374] binder: 13954:13961 unknown command 536873280 [ 404.944367] binder: 13954:13961 ioctl c0306201 20000440 returned -22 17:18:24 executing program 3: 17:18:24 executing program 1: [ 405.078369] binder: 13954:13975 unknown command 1073767180 [ 405.084435] binder: 13954:13975 ioctl c0306201 20000140 returned -22 [ 405.110941] binder: BINDER_SET_CONTEXT_MGR already set [ 405.117356] binder: 13954:13961 ioctl 40046207 0 returned -16 17:18:24 executing program 0: [ 405.156111] binder: 13954:13974 unknown command 536873280 [ 405.162057] binder: 13954:13974 ioctl c0306201 20000440 returned -22 17:18:24 executing program 1: 17:18:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a627300000000a7"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x20, 0x0, &(0x7f0000000080)=[@increfs_done={0x40106309}, @dead_binder_done], 0x0, 0x0, 0x0}) 17:18:24 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) [ 405.561803] binder: 13986:13992 unknown command 536871104 [ 405.567423] binder: 13986:13992 ioctl c0306201 20000440 returned -22 [ 405.638901] binder: 13986:13994 BC_ACQUIRE_DONE u0000000000000000 no match [ 405.646149] binder: 13986:13994 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:18:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x389) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000200)={@loopback, @rand_addr, @broadcast}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r4 = getpid() sched_rr_get_interval(r4, &(0x7f0000000040)) seccomp(0x1, 0x0, 0x0) setgid(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) 17:18:25 executing program 1: 17:18:25 executing program 0: 17:18:25 executing program 3: 17:18:25 executing program 5: 17:18:25 executing program 4: r0 = socket(0x10, 0x6, 0x2000000100000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000680)='n\x00t/ip_mr_ca\xff\x01e\x8f') r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000700)={0x0, 0x17, &(0x7f0000000800)="5240e437d0613ac30b25e562f868cf69da4ddab893fb18"}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)=0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000d40), &(0x7f0000000840)=0x215) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000006c0)={0x0, 0x0, 0xffffffff, 0x68ca, 0x1}, 0xffffffffffffffa2) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000980)={@dev, @rand_addr, 0x0}, &(0x7f0000000740)=0xfffffffffffffd28) unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r6, 0x50, &(0x7f0000000780)}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast1, 0x200, 0x80000000081, 0x987, 0x400, 0x8, 0x1260312, r5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000009c0)=""/81) sync_file_range(r4, 0x2, 0x1fef721d, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r7}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23}, 0x4, 0x3, 0x0, 0x1}}, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000008c0)={r8, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000080)=0xfffffffffffffed8) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x1f4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e20, 0x0, @remote}, 0x0, [0x0, 0x0, 0x69c, 0x0, 0x4]}, 0x5c) 17:18:25 executing program 5: r0 = socket(0x10, 0x6, 0x2000000100000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000680)='n\x00t/ip_mr_ca\xff\x01e\x8f') r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000700)={0x0, 0x17, &(0x7f0000000800)="5240e437d0613ac30b25e562f868cf69da4ddab893fb18"}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)=0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000d40), &(0x7f0000000840)=0x215) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000001440)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483b42d0568b017e6a7dd7badffd831de2ee9665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bd4e2d572aa710ce0a8697bd2e704ca01575e75f7fb786b88748da14efd3b97f620000a79ee43aa2a88820cd27de2e7ecfc45f47b25437eff6e82c23d197ee44a77665182883237a8ab1c501c0380c61204d0672caecee95a5927a57670068f3e8f28007b9628031abc19aeff3f2212f6efecfea83fb4345922e99ced7b134709e5d837e778e0517347433f2b5136f792a34cc957dc5d53528a5c11558572b162c606dcc0c084a20953149b167550ea63f16b0eaf968a4bb96c5229d28625b444d9ebf4380111d5c4a52ee0de8e41387e4ca8285ad0a1f9ecc6806120300d9f3feffff514480e1f0610026d27ecbc27779cfb11026fe9d9cdafed9f2ddaabe4e16cfd649b9913555a08d9cf4fce39329e82fe6890a41451ab184855ee9f84420dbc1b3bbe5e43a2c89eb4d90bc3396246525f73269136200f5f06f962fbbba9610b5bb259ebd6997eebc71352421a2c8c68dbcd3ef04cd06caac13f771217e96641549b3b2feb177f994dc05975b437db231bff06f038a0e70febb0922415c6b1a94f6aebbc11e7cf0c4d61fd53bc758bf310168830ca3c186ad6156d571a273de9dc91c66149d5664932107d4a18a214b014784c7cf47aa0720c0fa7302e041866374b14eb401a33ba4129738e8a2c446f90d313302abe01f27070000002cf16d9995393b18bb96f3eb87dbf5cc864aef92b52a486d881493f56f05c306f972be149dffbf0383fd077c99acb21664d1d21ebacbb59144f68534f25de643d8173485d4db0e99d96294536e6e21b767b5f32e76e363081c72ff000000009de30158ac98d50aaef479ba1234fcabf4f568c0bd6d0855cd0b4eae577c54f625cbf4020067000446f7a23ebae0f8e8ceeeef172510f2d919df1431ba8b43ec8c0f1fe2189b489503a3faa51640dd2408a31906cdbbb01b280ccc360697d9ecf5d68467d8fd14a623691a90fcef058bb09cb21b175ed287120968949372527992850dff08e3e12dac6fd300000000000000005e20a07c2d7c4efa536d5499038719c942080dc6a797212b8f3ae9067a2e3b265f1c793106000000fbc66fb947a8be6bd57eb8fe804ffa636dd6e7d7fcd8f3300473457c865fdf787f00000000000000919876cbe7cef8bafa8f93bf0f63faa5f35115daeacdca44db3f2085e0ce49ccd6ea801584c9cfb29480f96394f7dc3efb610d9f902568d36031a3fe0233855d7be4132bbb3746f9ce0ade3f952579c905644efa003976a744e139d6fb9f94dd475ea3fcbeee0ac3040082bd2747d3cbc6598e4a99fa77e5ad02f4528ab66872dc538fd7a4590ea5fdd50685a3f996a57c2deb185dac2697dd43161a14a5cf22ca5c0814ff6ee214dbf0b1e16d77e2372513cf4a5830c3fd23bb37d3552267c6a4a4e3180c885d6263bb20b6530f5aca605e58a6a87b25ff6c977e3d8cb51adb60e98b49cfceedf90781943b28cb2ce276c74808a52d89616e8d5ecca51b9b787a1211aead89000000000000c17bc69db1bf0523167a0210fa34b398472d9cbdad1e634f20d20b50fd0116c814d19b73fa0a961de97d6613b1de8e6131e3128c7173a0709d3ae64a1faa882617c2a689737ac6e1cf030431edf83adff8bfc8cda2ea9fb5188ffd971d542cc52b7e577f0978af568287793a31bc3dac056b11bb7ecd5f8e95c5409adba6cfa398fd520c0b8013c0dd5c04512756743889c6c3a75c20517f06e4d027f3bf31ca462211fd5868895039c2ae6f16559222f1a82398b2689f370c926e97b7e8a32ec675e5f42322ea8634a1410e406beb327275fe79b55f2733bdd8a5eb73480a9d0029ba6a33baedf401f786a39b1fdb28e39dba4053dbd852f2c7c745f58142e7140753e0c208d50a006a640b773a4de782d9832ee39d1d293f9c2aa859845b2f4a516c93590bcf83539b3ae80c1ce0f76d6ccdc5abd432bcf54a0039508eabb333d50bcd825097d15ec27fe96454ef3a18a8714ee7a56c842a582f9780c3bd2b83ee5a20cbfc0ae0ad0a383d1686bff3dadcca10829a59a42353c8650c545dbb5e97f6bd00000000000000000000000000000000000000000000000000a8baac506483d861f914358a2b2ad41f4b97695334dab02363fb2e83636e84aa44dfcd8dc2b8eb1ceecc0d3caa92098abb0dd120eeb9a591e5fedf3aab85cad582c73091a2e5d8d3"], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000006c0)={0x0, 0x0, 0xffffffff, 0x68ca, 0x1}, 0xffffffffffffffa2) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000980)={@dev, @rand_addr, 0x0}, &(0x7f0000000740)=0xfffffffffffffd28) unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r6, 0x50, &(0x7f0000000780)}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast1, 0x200, 0x80000000081, 0x987, 0x400, 0x8, 0x1260312, r5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000009c0)=""/81) sync_file_range(r4, 0x2, 0x1fef721d, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r7}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23}, 0x4, 0x3, 0x0, 0x1}}, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000008c0)={r8, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000080)=0xfffffffffffffed8) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x1f4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e20, 0x0, @remote}, 0x0, [0x0, 0x0, 0x69c, 0x0, 0x4]}, 0x5c) 17:18:25 executing program 1: 17:18:25 executing program 0: 17:18:25 executing program 3: 17:18:25 executing program 0: 17:18:25 executing program 3: 17:18:26 executing program 2: 17:18:26 executing program 1: 17:18:26 executing program 0: 17:18:26 executing program 3: 17:18:26 executing program 3: 17:18:26 executing program 4: 17:18:26 executing program 5: 17:18:26 executing program 0: 17:18:26 executing program 1: 17:18:26 executing program 2: 17:18:26 executing program 3: 17:18:26 executing program 1: 17:18:26 executing program 4: 17:18:26 executing program 2: 17:18:26 executing program 0: [ 407.842614] net_ratelimit: 22 callbacks suppressed [ 407.842633] protocol 88fb is buggy, dev hsr_slave_0 [ 407.853242] protocol 88fb is buggy, dev hsr_slave_1 17:18:27 executing program 3: [ 407.922638] protocol 88fb is buggy, dev hsr_slave_0 [ 407.928361] protocol 88fb is buggy, dev hsr_slave_1 17:18:27 executing program 5: 17:18:27 executing program 4: 17:18:27 executing program 2: 17:18:27 executing program 1: 17:18:27 executing program 0: 17:18:27 executing program 5: 17:18:27 executing program 3: 17:18:27 executing program 2: 17:18:27 executing program 1: 17:18:27 executing program 0: 17:18:27 executing program 4: 17:18:27 executing program 5: 17:18:27 executing program 2: 17:18:27 executing program 0: 17:18:27 executing program 3: 17:18:27 executing program 1: [ 408.882484] protocol 88fb is buggy, dev hsr_slave_0 [ 408.888251] protocol 88fb is buggy, dev hsr_slave_1 17:18:28 executing program 4: 17:18:28 executing program 2: 17:18:28 executing program 3: 17:18:28 executing program 5: 17:18:28 executing program 0: [ 409.282418] protocol 88fb is buggy, dev hsr_slave_0 [ 409.288052] protocol 88fb is buggy, dev hsr_slave_1 17:18:28 executing program 1: [ 409.442358] protocol 88fb is buggy, dev hsr_slave_0 [ 409.448011] protocol 88fb is buggy, dev hsr_slave_1 17:18:28 executing program 4: 17:18:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 17:18:28 executing program 0: getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 17:18:28 executing program 5: 17:18:28 executing program 1: 17:18:28 executing program 3: 17:18:28 executing program 1: 17:18:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000007}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) 17:18:29 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 17:18:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000007}) sendfile(r1, r2, 0x0, 0xa5cc54d) 17:18:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:18:29 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) 17:18:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r2, r1) write$apparmor_current(r1, 0x0, 0x0) 17:18:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) 17:18:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 17:18:29 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) msgget(0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x93) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000280)={0xffffffffffffffc1, 0x4, 0x51}) msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0)=0x4, 0x4) clock_adjtime(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 17:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x1, 0xffffffffffffffff}) 17:18:29 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:18:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setuid(0x0) 17:18:29 executing program 5: 17:18:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x80000002) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r1) 17:18:30 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) [ 411.053056] kauditd_printk_skb: 3 callbacks suppressed [ 411.053084] audit: type=1326 audit(1547486310.105:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14173 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:18:30 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9f"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 411.332136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:18:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f0000000240)='./bus\x00', 0x0) 17:18:30 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x20) 17:18:30 executing program 1: [ 411.556853] audit: type=1326 audit(1547486310.615:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14197 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:30 executing program 1: 17:18:30 executing program 3: [ 411.812847] audit: type=1326 audit(1547486310.865:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14173 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:31 executing program 2: 17:18:31 executing program 1: 17:18:31 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9f"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:18:31 executing program 3: 17:18:31 executing program 2: [ 412.328962] audit: type=1326 audit(1547486311.385:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14197 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:31 executing program 4: 17:18:31 executing program 1: 17:18:31 executing program 0: 17:18:31 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9f"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:18:31 executing program 3: 17:18:31 executing program 2: 17:18:31 executing program 1: 17:18:31 executing program 4: 17:18:31 executing program 0: 17:18:32 executing program 2: 17:18:32 executing program 3: 17:18:32 executing program 1: 17:18:32 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9f"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:18:32 executing program 4: [ 413.052445] net_ratelimit: 18 callbacks suppressed [ 413.052462] protocol 88fb is buggy, dev hsr_slave_0 [ 413.063046] protocol 88fb is buggy, dev hsr_slave_1 17:18:32 executing program 0: 17:18:32 executing program 2: 17:18:32 executing program 1: 17:18:32 executing program 3: 17:18:32 executing program 4: [ 413.442403] protocol 88fb is buggy, dev hsr_slave_0 [ 413.448116] protocol 88fb is buggy, dev hsr_slave_1 17:18:32 executing program 0: 17:18:32 executing program 5: 17:18:32 executing program 3: 17:18:32 executing program 1: [ 413.602545] protocol 88fb is buggy, dev hsr_slave_0 [ 413.608195] protocol 88fb is buggy, dev hsr_slave_1 17:18:32 executing program 2: 17:18:32 executing program 4: [ 413.762379] protocol 88fb is buggy, dev hsr_slave_0 [ 413.768501] protocol 88fb is buggy, dev hsr_slave_1 17:18:33 executing program 5: 17:18:33 executing program 0: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 2: 17:18:33 executing program 3: [ 414.082401] protocol 88fb is buggy, dev hsr_slave_0 [ 414.088102] protocol 88fb is buggy, dev hsr_slave_1 17:18:33 executing program 5: 17:18:33 executing program 4: 17:18:33 executing program 0: 17:18:33 executing program 1: 17:18:33 executing program 3: 17:18:33 executing program 2: 17:18:33 executing program 5: 17:18:33 executing program 1: 17:18:33 executing program 4: 17:18:33 executing program 2: 17:18:33 executing program 3: 17:18:33 executing program 0: 17:18:33 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 4: 17:18:34 executing program 0: 17:18:34 executing program 1: 17:18:34 executing program 2: 17:18:34 executing program 3: 17:18:34 executing program 0: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 2: 17:18:34 executing program 3: 17:18:34 executing program 4: 17:18:34 executing program 1: 17:18:34 executing program 2: 17:18:34 executing program 4: 17:18:34 executing program 5: 17:18:34 executing program 0: 17:18:35 executing program 2: 17:18:35 executing program 3: 17:18:35 executing program 0: 17:18:35 executing program 4: 17:18:35 executing program 1: 17:18:35 executing program 5: 17:18:35 executing program 2: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 0: 17:18:35 executing program 1: 17:18:35 executing program 2: 17:18:35 executing program 5: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 1: 17:18:35 executing program 0: 17:18:36 executing program 3: 17:18:36 executing program 2: 17:18:36 executing program 5: 17:18:36 executing program 4: 17:18:36 executing program 0: 17:18:36 executing program 1: 17:18:36 executing program 5: 17:18:36 executing program 2: 17:18:36 executing program 4: 17:18:36 executing program 3: 17:18:36 executing program 1: 17:18:36 executing program 0: 17:18:36 executing program 2: 17:18:36 executing program 4: 17:18:36 executing program 5: 17:18:36 executing program 0: 17:18:36 executing program 3: 17:18:36 executing program 1: 17:18:37 executing program 4: 17:18:37 executing program 5: 17:18:37 executing program 2: 17:18:37 executing program 3: [ 418.242453] net_ratelimit: 22 callbacks suppressed [ 418.242473] protocol 88fb is buggy, dev hsr_slave_0 [ 418.253163] protocol 88fb is buggy, dev hsr_slave_1 17:18:37 executing program 2: 17:18:37 executing program 4: 17:18:37 executing program 1: [ 418.322624] protocol 88fb is buggy, dev hsr_slave_0 [ 418.328227] protocol 88fb is buggy, dev hsr_slave_1 17:18:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) 17:18:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000200000000105000600200000000a00000000000000000500e50000070000001f0000000000002500000000000002000100000000be000000020000627c05000500000000000a00006110731f65000000ff1700000000000000000000000011170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0000000ffff060014b202000100"], 0x2a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:18:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1a9}}], 0x2fd, 0x400002fd, 0x0) 17:18:37 executing program 4: 17:18:37 executing program 0: [ 418.674937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:18:37 executing program 1: 17:18:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 17:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 17:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 17:18:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:18:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 419.164466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:18:38 executing program 3: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) statfs(&(0x7f0000000040)='./control\x00', 0x0) 17:18:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 419.282673] protocol 88fb is buggy, dev hsr_slave_0 [ 419.288553] protocol 88fb is buggy, dev hsr_slave_1 17:18:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) renameat(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xffffffffffffffff, 0x0) 17:18:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setgid(0x0) [ 419.461820] audit: type=1326 audit(1547486318.515:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14483 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) 17:18:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:18:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 419.668984] audit: type=1326 audit(1547486318.725:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14488 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 419.691623] protocol 88fb is buggy, dev hsr_slave_0 [ 419.692236] protocol 88fb is buggy, dev hsr_slave_1 [ 419.809607] audit: type=1326 audit(1547486318.785:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14489 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 419.831545] audit: type=1326 audit(1547486318.805:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14495 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 419.854071] protocol 88fb is buggy, dev hsr_slave_0 [ 419.882963] audit: type=1326 audit(1547486318.935:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14503 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:39 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x0) 17:18:39 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f4000d18e3f000104fffffd3b54c0a0", 0x10) 17:18:39 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105086) [ 420.265246] audit: type=1326 audit(1547486319.325:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14483 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, &(0x7f0000000580), 0x0, 0x3}, 0x20) 17:18:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) creat(&(0x7f0000000000)='./control\x00', 0x0) lstat(&(0x7f0000000300)='./control\x00', &(0x7f0000000340)) [ 420.453239] audit: type=1326 audit(1547486319.515:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14488 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 420.488837] audit: type=1326 audit(1547486319.535:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14489 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYRESHEX=0x0], 0x1}}, 0x0) 17:18:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0xffffffff) [ 420.621168] audit: type=1326 audit(1547486319.675:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14525 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 420.643035] audit: type=1326 audit(1547486319.675:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14503 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 17:18:39 executing program 2: syslog(0x3, &(0x7f0000000440)=""/4096, 0x1000) 17:18:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) 17:18:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 17:18:40 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 17:18:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f49338003280cba762268e62b14b7ae78571512fc3b589f402db1c08513f0ded6e40a03a29efca39bafbf63e3e4b60fd268675326ae396833e48daee94e887af86d74dc202b0681331461d67bf873f30dc4cd3dc8ab7c59f0a259c30a06b0ec37d7759c5d6b073b3feea2a72e1af5503e259d30b98dc98d67d3354bb9f06b63a78e235189e3497a62f98bfa9e165775ec29af5ca492de44304ac33aaea65b45383b33376830b4b206bdfb97e36afff62b71c9487b7d6d0fcd07d8dc654bbc4d52f550825f34ccb1c1162dfe3d66eb159d98b130ee24a936e431c8c04bb0e28bdb0f8358be2b72aa5f42eb66279573adc6058764ced002325c0acf0029e9840d6a4b2e7924733d7d94bd0db5c901a3c1415a1ea6f4a4d15d7f91bdac94fca88c98d5a022f8439f253d76a0e23968c48b26c00c84683359d42c3c1ecf93f7118a582e4d21c59b85d50c5e0b16681f017a0658a0e195fe322fab16f51d1eeaf4a9b702ff44a9dcddcc8b531ca00dcfa3e8770ecc918bebf379925253ddea9e53d6232202d77974aa3978bd9d51ddb1417780aa16498dce71760b346bc4f38939f3deeda2551e84087a2797e00175fb1af143724d969cead04999af8ee2de0799941ca5be211d2eb379f274fecbbf2659cf97a7e27453b88f9369f2e6a01ad155ec008d086acaa7e3d20d4f2f929d3cdfaf6e95d4c8a42e9a3863a3f7de05b8e71b12", 0x1000) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r3, 0x0, 0x0, 0x10001) fallocate(r3, 0x3, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:18:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:18:40 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="c9", 0x1, 0xfffffffffffffffb) 17:18:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) dup3(r0, r2, 0x0) 17:18:40 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'user.', '(\x00'}) 17:18:40 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x1, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x200}]}) 17:18:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x100) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) getdents(r2, &(0x7f0000000040)=""/74, 0x4a) 17:18:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x10287) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x0) 17:18:40 executing program 1: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x94}]}) 17:18:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 17:18:40 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/82, 0x52) 17:18:40 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x3f) 17:18:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='cpusetsystem\x00', 0x0) lseek(r0, 0x0, 0xffffffffffffffff) 17:18:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 17:18:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 17:18:41 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85d, 0x20000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:18:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x2}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x2fa66067c87736b, 0x0) 17:18:41 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{}]}) 17:18:41 executing program 2: r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) getpgrp(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) getuid() [ 422.396975] syz-executor4 (14621) used greatest stack depth: 53568 bytes left 17:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 17:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000027c0)) 17:18:41 executing program 2: syz_genetlink_get_family_id$net_dm(0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x36d, &(0x7f0000000040)=[{0x0, 0x1}, {0x6}]}) stat(0x0, 0x0) setreuid(0x0, 0x0) 17:18:41 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:18:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 17:18:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x800000000a, &(0x7f00000002c0)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:18:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_pts(0xffffffffffffffff, 0x185141) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f00000005c0)={0x0, 0x0}) bind$unix(0xffffffffffffffff, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:18:42 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, 0x0) [ 423.443573] net_ratelimit: 19 callbacks suppressed [ 423.443590] protocol 88fb is buggy, dev hsr_slave_0 [ 423.454729] protocol 88fb is buggy, dev hsr_slave_1 17:18:42 executing program 0: r0 = epoll_create1(0x0) poll(&(0x7f0000000180)=[{r0}, {r0, 0x2080}, {r0, 0x10}, {r0}, {r0, 0x4000}, {r0, 0x84}, {r0, 0x8}, {r0, 0x408}, {r0}], 0x9, 0x3f) [ 423.852595] protocol 88fb is buggy, dev hsr_slave_0 [ 423.858437] protocol 88fb is buggy, dev hsr_slave_1 [ 424.012554] protocol 88fb is buggy, dev hsr_slave_0 [ 424.018341] protocol 88fb is buggy, dev hsr_slave_1 [ 424.162724] protocol 88fb is buggy, dev hsr_slave_0 [ 424.168495] protocol 88fb is buggy, dev hsr_slave_1 17:18:43 executing program 5: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) 17:18:43 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:18:43 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480001, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bff000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1080000003) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) set_thread_area(0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) 17:18:43 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:43 executing program 0: socket$inet6(0xa, 0xa, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, 0x0, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000003c0)=0x7) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x25c) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) getuid() ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000400)) lstat(0x0, &(0x7f0000000600)) fcntl$notify(r3, 0x402, 0x36) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) 17:18:43 executing program 1: io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r0, 0x33f, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff50}]) 17:18:43 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 424.482476] protocol 88fb is buggy, dev hsr_slave_0 [ 424.488199] protocol 88fb is buggy, dev hsr_slave_1 17:18:43 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 424.527967] ptrace attach of "/root/syz-executor4"[14717] was attempted by "/root/syz-executor4"[14718] 17:18:43 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:43 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r3, 0x14, 0x0, 0x40) 17:18:43 executing program 1: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) close(r0) 17:18:43 executing program 5: r0 = epoll_create1(0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x3f) 17:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) [ 424.940473] ptrace attach of "/root/syz-executor4"[14737] was attempted by "/root/syz-executor4"[14738] 17:18:44 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) 17:18:44 executing program 4: clock_getres(0x800000002007, 0x0) 17:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18}, 0x18) 17:18:44 executing program 5: getcwd(&(0x7f0000000000)=""/164, 0xa4) 17:18:44 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 425.240155] binder: 14750:14751 ERROR: BC_REGISTER_LOOPER called without request [ 425.247970] binder: 14751 RLIMIT_NICE not set 17:18:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 425.347309] binder_alloc: binder_alloc_mmap_handler: 14750 20001000-20004000 already mapped failed -16 [ 425.390738] binder: BINDER_SET_CONTEXT_MGR already set [ 425.396270] binder: 14750:14751 ioctl 40046207 0 returned -16 17:18:44 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:44 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000000044, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) 17:18:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0xda) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 425.491526] binder_alloc: 14750: binder_alloc_buf, no vma [ 425.497263] binder: 14750:14771 transaction failed 29189/-3, size 0-0 line 3035 17:18:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) [ 425.600804] binder: 14750:14751 ERROR: BC_REGISTER_LOOPER called without request [ 425.608638] binder: 14751 RLIMIT_NICE not set 17:18:44 executing program 4: getresgid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="9500000000faa6000000223b17aa7ed3f1aa3d0475fcc271f4ddcdf4384c4169b5f5ae8dfa88e61d870da4fcf41b8595622804505bdc058d0b5f2c75b8f85988c10a2b0ec278096576afcc26140c1a9777afc516bc75154a65f6c905674428e863fe87859ef5e9b013c7cbe28206b4da39375ebfef8fbe41cd7f0ac6"], 0x0, 0x1ff, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 425.689737] binder: undelivered TRANSACTION_COMPLETE [ 425.697098] binder: undelivered TRANSACTION_ERROR: 29189 17:18:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) 17:18:44 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x3, 0x7, 0x4307, 0x40, 0xfffffffffffffc01, 0x65, 0x5}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 17:18:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 17:18:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x3}}, 0x1c}}, 0x0) [ 425.999124] binder: 14797:14799 ERROR: BC_REGISTER_LOOPER called without request [ 426.008736] binder: 14799 RLIMIT_NICE not set [ 426.034919] binder: undelivered TRANSACTION_COMPLETE 17:18:45 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 17:18:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="3900000013000b0468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 17:18:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000750a00000000"], 0x0, 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:18:45 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 17:18:45 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) 17:18:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123e3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007031dfffd946f610500070000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:18:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 426.603395] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 17:18:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0xffff800b}}, 0x1c}}, 0x0) [ 426.732739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:18:45 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) [ 426.846913] ================================================================== [ 426.854442] BUG: KMSAN: uninit-value in tipc_nl_compat_doit+0x5b3/0xaf0 [ 426.861210] CPU: 0 PID: 14842 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 426.868308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.877662] Call Trace: [ 426.880278] dump_stack+0x173/0x1d0 [ 426.883932] kmsan_report+0x12e/0x2a0 [ 426.887772] __msan_warning+0x82/0xf0 [ 426.891606] tipc_nl_compat_doit+0x5b3/0xaf0 [ 426.896253] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.901507] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.906732] tipc_nl_compat_recv+0x14d1/0x2750 [ 426.911370] ? tipc_nl_net_dump+0xc40/0xc40 [ 426.915714] ? tipc_nl_compat_node_dump+0x5c0/0x5c0 [ 426.920780] ? tipc_netlink_compat_stop+0x40/0x40 [ 426.925683] genl_rcv_msg+0x185f/0x1a60 [ 426.929750] netlink_rcv_skb+0x431/0x620 [ 426.933831] ? genl_unbind+0x390/0x390 [ 426.937761] genl_rcv+0x63/0x80 [ 426.941065] netlink_unicast+0xf3e/0x1020 [ 426.945257] netlink_sendmsg+0x127f/0x1300 [ 426.949539] ___sys_sendmsg+0xdb9/0x11b0 [ 426.953628] ? netlink_getsockopt+0x1460/0x1460 [ 426.958323] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.963524] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 426.968901] ? __fget_light+0x6e1/0x750 [ 426.972902] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.978115] __se_sys_sendmsg+0x305/0x460 [ 426.982316] __x64_sys_sendmsg+0x4a/0x70 [ 426.986409] do_syscall_64+0xbc/0xf0 [ 426.990156] entry_SYSCALL_64_after_hwframe+0x63/0xe7 17:18:46 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./control\x00', 0xa4000960) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x800) [ 426.995375] RIP: 0033:0x457ec9 [ 426.998575] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.017480] RSP: 002b:00007f4a8ee37c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 427.025205] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 427.032483] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 427.039764] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 17:18:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 427.047046] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a8ee386d4 [ 427.054324] R13: 00000000004cb5a8 R14: 00000000004d89b0 R15: 00000000ffffffff [ 427.061635] [ 427.063261] Uninit was created at: [ 427.066813] kmsan_internal_poison_shadow+0x92/0x150 [ 427.071923] kmsan_kmalloc+0xa6/0x130 [ 427.075725] kmsan_slab_alloc+0xe/0x10 [ 427.079636] __kmalloc_node_track_caller+0xe9e/0xff0 [ 427.084775] __alloc_skb+0x309/0xa20 [ 427.088505] netlink_sendmsg+0xb82/0x1300 [ 427.092666] ___sys_sendmsg+0xdb9/0x11b0 [ 427.096735] __se_sys_sendmsg+0x305/0x460 [ 427.100909] __x64_sys_sendmsg+0x4a/0x70 [ 427.105023] do_syscall_64+0xbc/0xf0 [ 427.108807] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 427.113998] ================================================================== [ 427.121354] Disabling lock debugging due to kernel taint [ 427.126806] Kernel panic - not syncing: panic_on_warn set ... [ 427.132710] CPU: 0 PID: 14842 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #7 [ 427.141212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.150576] Call Trace: [ 427.153192] dump_stack+0x173/0x1d0 [ 427.156867] panic+0x3d1/0xb01 [ 427.160127] kmsan_report+0x293/0x2a0 [ 427.163959] __msan_warning+0x82/0xf0 [ 427.167796] tipc_nl_compat_doit+0x5b3/0xaf0 [ 427.172240] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 427.177476] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 427.182701] tipc_nl_compat_recv+0x14d1/0x2750 [ 427.187335] ? tipc_nl_net_dump+0xc40/0xc40 [ 427.191681] ? tipc_nl_compat_node_dump+0x5c0/0x5c0 [ 427.196754] ? tipc_netlink_compat_stop+0x40/0x40 [ 427.201608] genl_rcv_msg+0x185f/0x1a60 [ 427.205661] netlink_rcv_skb+0x431/0x620 [ 427.209759] ? genl_unbind+0x390/0x390 [ 427.213673] genl_rcv+0x63/0x80 [ 427.216972] netlink_unicast+0xf3e/0x1020 [ 427.221165] netlink_sendmsg+0x127f/0x1300 [ 427.225465] ___sys_sendmsg+0xdb9/0x11b0 [ 427.229549] ? netlink_getsockopt+0x1460/0x1460 [ 427.234245] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 427.239456] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 427.244848] ? __fget_light+0x6e1/0x750 17:18:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 427.248886] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 427.254115] __se_sys_sendmsg+0x305/0x460 [ 427.258317] __x64_sys_sendmsg+0x4a/0x70 [ 427.262385] do_syscall_64+0xbc/0xf0 [ 427.266118] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 427.271313] RIP: 0033:0x457ec9 [ 427.274510] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.293419] RSP: 002b:00007f4a8ee37c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 427.301142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 427.308421] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 427.315714] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.323002] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a8ee386d4 [ 427.330288] R13: 00000000004cb5a8 R14: 00000000004d89b0 R15: 00000000ffffffff [ 427.338551] Kernel Offset: disabled [ 427.342178] Rebooting in 86400 seconds..