[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.359466] audit: type=1800 audit(1550011169.412:25): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.378887] audit: type=1800 audit(1550011169.412:26): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 83.398461] audit: type=1800 audit(1550011169.412:27): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.105' (ECDSA) to the list of known hosts. 2019/02/12 22:39:44 fuzzer started 2019/02/12 22:39:50 dialing manager at 10.128.0.26:44891 2019/02/12 22:39:50 syscalls: 1 2019/02/12 22:39:50 code coverage: enabled 2019/02/12 22:39:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/12 22:39:50 extra coverage: extra coverage is not supported by the kernel 2019/02/12 22:39:50 setuid sandbox: enabled 2019/02/12 22:39:50 namespace sandbox: enabled 2019/02/12 22:39:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/12 22:39:50 fault injection: enabled 2019/02/12 22:39:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/12 22:39:50 net packet injection: enabled 2019/02/12 22:39:50 net device setup: enabled 22:42:12 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x44) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) syzkaller login: [ 247.100143] IPVS: ftp: loaded support on port[0] = 21 [ 247.234832] chnl_net:caif_netlink_parms(): no params data found [ 247.297594] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.304222] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.312447] device bridge_slave_0 entered promiscuous mode [ 247.320944] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.327496] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.335639] device bridge_slave_1 entered promiscuous mode [ 247.365140] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.376044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.404937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.413403] team0: Port device team_slave_0 added [ 247.420100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.428350] team0: Port device team_slave_1 added [ 247.434904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.443183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.566223] device hsr_slave_0 entered promiscuous mode [ 247.692607] device hsr_slave_1 entered promiscuous mode [ 247.822825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.830378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.857638] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.864187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.871300] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.877842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.958405] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 247.964716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.977146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.990088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.000868] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.009388] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.020021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.038647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.044837] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.058557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.066710] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.073232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.103260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.112195] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.118648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.154756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.164033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.172819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.181450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.191608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.202164] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.208264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.229308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.256057] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:15 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) timerfd_gettime(r3, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000300)=[0x3]) clock_settime(0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0xfffffeb6) poll(&(0x7f0000000000), 0x0, 0x401) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000000)={0x10}) getpgid(0xffffffffffffffff) [ 250.222398] IPVS: ftp: loaded support on port[0] = 21 22:42:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 250.392942] chnl_net:caif_netlink_parms(): no params data found [ 250.486560] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.493277] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.501203] device bridge_slave_0 entered promiscuous mode [ 250.516669] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.523201] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.531186] device bridge_slave_1 entered promiscuous mode [ 250.561153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.573378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.602774] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.611725] team0: Port device team_slave_0 added [ 250.619010] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.627335] team0: Port device team_slave_1 added [ 250.634279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.642616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.706712] device hsr_slave_0 entered promiscuous mode [ 250.872327] device hsr_slave_1 entered promiscuous mode [ 251.112949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.120453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.151557] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.158064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.165167] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.171678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.262095] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 251.268232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.294758] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.307845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.323480] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.341628] bridge0: port 2(bridge_slave_1) entered disabled state 22:42:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 251.365619] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.400037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.406651] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.439949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.451025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.460100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.468219] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.474693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.503665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.510831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.519461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.527745] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.534329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.549040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.560933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.572762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.583831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.591779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.600535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.609676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.618452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.627050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.635823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.650062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.661314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.670280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.680060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.691967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.698944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.707150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.715537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.724110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.732438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.742178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.761923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.779165] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:42:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='\xc4net/dev_m\xd8\x8b!,\'^\x83l\xfb\xe1\x95s\xf7pA@\xbe\xaf\xbe\xf2\x039\x01\xb7\x8d8\xca\xf8\xde\x1c\x9a\xfa=Q]3\xd9\x00\x1f#U\x10;(\x90y\b\x00h\xce_\x80Q\xd957s0\x82\xef\x85/%\x88\x16\xc1W\xc5\xd9\r\x1a\x97g\xdd\x9d\xfe\x11\x04C\xed\xdb\x97&\xb5\x9f\x14N\xac\xa3\xe7\t\x86l\x9b\xfd\xd8v\x90X\xc2\x90\x87\x8d\xfb\x0f\xa4rJ\xd1p\x901\\\xa4?\xb5\x97\x80\xe0\x12\xa0\x17X%j[\x11\xcdyW+\x82>\xd1&\xf7\x06\xc4\xf1[\xa5\x0fl\xa1c Vg\x05\x1d\x1a\xc0r\xc6l\x9a\xcf^\x89?\xaf0\xe2\x16\xb5\x8b\x82\xfaq\xf1\x0e\xca\xea\xcfj\xe0\x92\n\xc5\xad8\xde\x15E\xf2\xe3\x1c\xba\x83_\x7fu\xf2H\b\xce\xfd\xdeZX\xdb\x1e\xe0\xc4\x05u\xe3P\xe8\xed4\xb3\xfd\xb18\x10\xf1&$\xca\x9du\x8c\xc3\xc0\xe0N\nQ\xbe\xcb(\xaf\xcf;eg\xa6\xef\xc2s[\x92\xdb\xa5\"\x02\x1b\xd6\xed\xadk\xdd&\xa7\xebU\x7f\xd9\xe8n\xc8\x80\xce\x942u\x0e\xef$4*<\xec\xc9#\x7f(\x1a\xa9K\xa2\x7f+\xb6.K_\xb7\xed\v\x88wk\n\xbb\xa0\x12\xfcG\xdc`V5\xfbcT\xf1\xd6Ljyx\"1\x97\xafH\xfe.\x9aH\xbc^d.]\x11\xc5\x87o\xdf\xe7\x11ta\xfc\xa4e\x00-kz\x02\x88\xe3\xe9\ffk\x02\xf2\x98\xb8Y\xad\xe4\xd8\x96\x99tj\xb5b\x7fpO\xff\xc1@\x01\xf0\x10\xb8\xcc\xe5\x8b\x94\xb8x\x91(\x14\x05\x7f\xbb\xf1\x17\x02{\x8f\xb9\x03\xcf\x93\x1c~y\xd5\xc6\xaeU\x0f\x97\xf8\xb9') socket(0x4, 0xa, 0xb) openat(r0, &(0x7f0000000100)='./file0\x00', 0x10241, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000640)=""/215) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sched_setaffinity(0x0, 0x0, 0x0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 22:42:19 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x47c, 0x40) lsetxattr$security_selinux(&(0x7f0000000300)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 22:42:19 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:42:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:42:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/66, 0x42}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 253.562694] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:19 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/209, 0xd1, 0x0}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0xe7}, @in6={0xa, 0x4e20, 0xfffffffffffffffd, @ipv4={[], [], @empty}, 0x77106689}}}, 0x118) r4 = request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='@GPL]\x00', 0xfffffffffffffff8) keyctl$read(0xb, r4, &(0x7f00000004c0)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000005c0)={0x7, 0x482ebdbf, 0xffffffffffff8001}) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000700)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x810, r2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000740)={{0x20, 0x8, 0x5799, 0x80000001, 0xdf, 0x9}, 0x7f}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000780)=[@in6={0xa, 0x4e23, 0x4, @mcast2, 0x2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x6a1000000000, @ipv4={[], [], @empty}, 0x7}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x28}, 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}], 0x84) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000840)={0x0, @empty, @loopback}, &(0x7f0000000880)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={@dev={0xfe, 0x80, [], 0x14}, @rand_addr="a13b25a2352d4b407e3fa074aa294e69", @mcast2, 0x7, 0x6, 0x1, 0x100, 0x7, 0x1000100, r6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={r2, 0x10, &(0x7f0000000a00)={&(0x7f0000000940)=""/192, 0xc0, r0}}, 0x10) write$nbd(r2, &(0x7f0000000a80)={0x67446698, 0x0, 0x2, 0x3, 0x1, "7bfb970bd5778ce5c322eba36e7a8447ed9f1150e13091afb1bbb1ebdc00d2410549f49abe94d809225f25bf2b857e839b8a7a9cececb0647097bdc588ba5c1e08441fe442ff3519245bb9368f049f0404839e5c46281021564d7f9c0a26b9afa81e0ccc5f378612488409b667fcb0ba26d41487a841e55d0f9523c1e106edca7c35f01d41f63a02e3827bd7871bf08e9aea3210c0707fc2613268e4e1eab19dcea3af2c46aaea37c069e2661cd05ea23e5c9a346b5f084b60525be6db6390841d5139c5e0cc4e8a824c735d508670bdb99a179e6a8eb5e93c995ae808c0d0a69a1f94b044cdc02c0ef817e37f963fadea84"}, 0x102) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000bc0)={0x7904eb0, 0x4, 0x10001, 'queue1\x00', 0xffffffffffffffff}) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000c80)=0x81) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000d40)={0x0, 0xf1, 0x2, &(0x7f0000000d00)=0xc82a}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000d80)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000f40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000f80)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001080)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0, 0x0}, &(0x7f0000001100)=0xc) r11 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001140)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000001240)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, 0x0}, &(0x7f00000012c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)=0x0) getresgid(&(0x7f0000001440)=0x0, &(0x7f0000001480), &(0x7f00000014c0)) fcntl$getownex(r5, 0x10, &(0x7f0000001500)={0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) getgroups(0xa, &(0x7f00000015c0)=[0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee00, 0xee00]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001600)=0x0) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001700), &(0x7f0000001740)=0x0, &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000017c0)={0x0}, &(0x7f0000001800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001840)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000001940)=0xe8) r25 = getegid() sendmmsg$unix(r2, &(0x7f0000001a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e40)="a97f8f88ef2003faad5b3e96e7c8f0e385d7a61773848a6aaf64092bdc5e338d8d31a212c3d9dc3de045a7369d7230186c787ce24bdecc5b95ec6229468d7698847127d122e67539deb80d61a570ea7b3095d7ad85df4723348138dd5b5ad63d419fbc0029bbd8fa5db2ea1f0f748d7b7a349aaf07b7287d245f7b91971bc590f1998d19bdd204dbf3135912231600808d31ff", 0x93}], 0x1, &(0x7f0000001980)=[@rights={0x20, 0x1, 0x1, [r7, r1, r7]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0xf8, 0x20000004}], 0x1, 0x40000) 22:42:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) [ 254.342114] IPVS: ftp: loaded support on port[0] = 21 22:42:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000080)={r2, 0x6, 0x4, "551cf81a87db27be5ae8fb7242e49388b3209c7005a3db4f7e6963256ac85de3faa9aff60317d12deaba37ce54bcb71de3b42f4211decc112339fe4af51c0ebdf8db4d57243893de81fa18001c16280e6554e65d01839c34c79bb4ae5fd22ab2726264b38732fccdefbf6dbac223d95d06790253222f6bd566faf0d41bcc4043e4725d29cf9391472c87810695644b0293747383e62c205afb1e15f2d4c2a29c35d4effd94cd5d9fd4101665dd411e3ba3a447c9b89fa358735e2f480778eb3195da038d92d09069363e269a112006b585ff90a1ecc9b06507e04713408652104d5dfac2ab17df72b3122cf53f15db3949"}) [ 254.599172] chnl_net:caif_netlink_parms(): no params data found 22:42:20 executing program 1: syz_emit_ethernet(0x7b, &(0x7f0000000000)=ANY=[@ANYBLOB="0180ca00000000000000000086dd60225b7300458800fe800000000000000000000000000000fe8000000000000000070000000000aa0420880b00010000000086dde7ff87be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000005b6aece8b2840b00cc1052ad3eae16ac542d967468ab70a1d15bd74d943616cb0cd1403d5ec60d1c654caa63a33625853b37f84c16df61a70732a0e05e7412dfa78e17fae53f40428f43bde999c4da367b6516db8d17f9d74a81000000000000000000000000000000"], 0x0) [ 254.712713] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.719274] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.727574] device bridge_slave_0 entered promiscuous mode 22:42:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 254.772157] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.778816] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.787054] device bridge_slave_1 entered promiscuous mode 22:42:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x200000) fgetxattr(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x1) [ 254.865972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.877219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.921939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.930342] team0: Port device team_slave_0 added [ 254.966054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.974629] team0: Port device team_slave_1 added [ 254.981350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.990031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:42:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x80000000007f}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x2ad2, 0xcf, "1338f08b1e2a9b83a3b3664f7add22b7819ce67a9dd0632ea04bc3db2fbc1ba765961893e22dd0f07e6cc2ff8a9d43a9a0f5314e80785dc5aa18cc0525a04f9d6245a0d937051539014ff374d9e28ec8c3d23a269cca2624507d53d0dc899a2e46561a15aa6d993907c7191eeea7c71eab543db84ba3076328e04bf8fe0d9369c5fada9793cbdba441600afead6cdcf68dd94fc92ed8c115f222a399283d0185a17c2177fad3eb6bbab7f695623b70eb9fac06b073439c8d5845bd9bbf10d2497e9dc3abe863545b481b02a208dbe8"}, 0xd7) 22:42:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) [ 255.086973] device hsr_slave_0 entered promiscuous mode [ 255.133551] device hsr_slave_1 entered promiscuous mode [ 255.173056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 22:42:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x401, 0x80) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000200)={0x0, "d4fd7b536a1735fa93d6fbe4b81bcd9f7aee1154495ac1a6bffa44aef0690832", 0x3, 0x4, 0x2, 0xc40100, 0x800, 0x8}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x7fffffff, 0x7, 0x1ff}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0xfffffffffffffffe, 0x20}, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000040)="f6f6", 0x2) write$tun(r0, &(0x7f0000000280)={@void, @val={0x2, 0x1, 0x1, 0x1000, 0x6, 0x2}, @llc={@snap={0xaa, 0xab, "1f", "277caa", 0x22ff, "05503dc5f35c8489deaa6b6ad40ea85f0980d0d9890889fd273958289e6c77c5ba22f9180df4f518161751481691c19bbfe589acc39b9938f6ace3f38ff068bfb9f7dcce8fd5ce148cf6ef1b9a1c22121fffc7c746cc5319a15b262016d5ae2068fc1db4e13ef447efcc87506ebaa9bc8ddca3fc9a67920fae23fc9006d896604fbe365b71e13307d5b7fe3ccf442591895c0c"}}}, 0xa5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={r1, 0x74, "c53cfd65d50e0053975eca09c118376ca96646cba1967f8c830d225cf99556795de2333cb3432a420066ee806f535acbccec8fdeabc9825241ccf7a184163f2fdcbd12bd8e0e75c3a9adba421752e79475812fc74c5614c2c39d017c262917853108a287f58f03551b4360698d85c28a644ce78c"}, &(0x7f00000003c0)=0x7c) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x200000, 0x5, 0x101, 0x9}}) [ 255.180720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.243973] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.244941] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 255.250490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.272104] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.278633] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) clock_gettime(0x0, &(0x7f0000004600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000000100)=""/45, 0x2d}], 0x2, &(0x7f00000001c0)=""/163, 0xa3}, 0x3}, {{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1}, 0x7fff}, {{&(0x7f0000000480)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/121, 0x79}, {&(0x7f0000000580)=""/181, 0xb5}, {&(0x7f0000000640)=""/69, 0x45}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000700)=""/166, 0xa6}], 0x5, &(0x7f0000000840)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000001840)=@caif=@dgm, 0x80, &(0x7f0000002c80)=[{&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/185, 0xb9}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/191, 0xbf}, {&(0x7f0000002ac0)=""/218, 0xda}, {&(0x7f0000002bc0)=""/180, 0xb4}], 0x6, &(0x7f0000002d00)=""/85, 0x55}, 0x5}, {{&(0x7f0000002d80)=@vsock, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e00)=""/211, 0xd3}, {&(0x7f0000002f00)=""/4, 0x4}, {&(0x7f0000002f40)=""/87, 0x57}], 0x3}, 0xb2b}, {{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000004400)=[{&(0x7f0000003080)=""/149, 0x95}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/213, 0xd5}, {&(0x7f0000003280)=""/252, 0xfc}, {&(0x7f0000003380)=""/73, 0x49}, {&(0x7f0000003400)=""/4096, 0x1000}], 0x6}, 0xfffffffffffffffe}], 0x6, 0x2000, &(0x7f0000004640)={r2, r3+30000000}) getpeername$packet(r0, &(0x7f00000046c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004700)=0x14) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000004800)={0x0, 0x7, 0xffffffffffffffd4, 0x8fbb}) sendmsg$nl_route_sched(r4, &(0x7f00000047c0)={&(0x7f0000004680), 0xc, &(0x7f0000004780)={&(0x7f0000004740)=@getqdisc={0x34, 0x26, 0x130, 0x70bd2d, 0x25dfdbfb, {0x0, r5, {0xfff7, 0x5}, {0xe, 0xfff9}, {0xfff3, 0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40040) ioctl(r0, 0xffffffffffffffbe, &(0x7f0000000080)) [ 255.458630] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 255.465513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.477955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.490431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.520001] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.530172] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.546290] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 22:42:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', '/dev/bus/usb/00#/00#\x00'}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xe1b, 0x4) [ 255.588472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.594773] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.627333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.634917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.643651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.651978] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.658437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.675484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.705742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.717967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.726754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.734974] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.741412] bridge0: port 2(bridge_slave_1) entered forwarding state 22:42:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x131081, 0x0) write$FUSE_POLL(r3, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x401}}, 0x18) recvmmsg(r2, &(0x7f0000001200)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 255.750077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.764426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.772851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.812950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.820345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.829171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.845156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.853644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.862578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.871749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.891384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.900532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.908982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.925883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.934283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.943564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.957948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.964666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.995649] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.014750] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:22 executing program 2: r0 = semget$private(0x0, 0x0, 0xfffffffffffffffc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}, {0x3, 0xfffffffffffffffc}], 0x2) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000300)=[0x5, 0x7e46, 0x1], 0x3, 0xfffffffffffffe01, 0x0, 0x1, 0x8, 0x4, {0x80000001, 0x9, 0x0, 0x200, 0x4, 0x0, 0x5, 0xacf6, 0xffffffff, 0x800, 0x5, 0x100000001, 0x80, 0x7fff, "9dfad839aaa35d82a23f714e314c7b3892631bd77cd3757a49780ee0b9441874"}}) semop(r0, &(0x7f0000000180)=[{0x0, 0x7}], 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$getsig(0x4202, r4, 0xd3, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000480)=""/52) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x8, 0x7, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x5}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000004c0)) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000900)=""/222) 22:42:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000280)=""/225, 0xe1, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000180)=""/254, 0xfe, r2}}, 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="b93c564b86c1490d5f9ef9ec63ff2d3822e10008004ecf6d", 0x18) 22:42:22 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',rootmode=000040000']) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x40000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 22:42:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000080c0), 0x32d210eed76c619f) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) utime(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:42:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000001000"]}) close(r2) close(r1) 22:42:23 executing program 2: r0 = socket(0x40000000002, 0x3, 0x39) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1000000098, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe1, 0x1e4) 22:42:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000140)={0x9, 0x0, 'client0\x00', 0xffffffff80000005, "74bc71942261d6c8", "70921c210b312fa69b8cd0ea11c5852a034c887d61fa192073b07ea7ccae1463", 0x5}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup3(r1, r0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 22:42:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:42:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000240)={@loopback}, 0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x125, &(0x7f0000000500)={@local, @local, [], {@ipv6={0x86dd, {0xb72, 0x6, 'Z%*', 0xef, 0x62, 0x8000, @ipv4={[], [], @rand_addr=0x4}, @rand_addr="4abe3befc094a094219d90271c9bc9c4", {[@routing={0x3c, 0x8, 0x2, 0x14, 0x0, [@rand_addr="7ef3fc2de35dac92930189af690df511", @mcast1, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x16, 0x0, 0x6, 0x4, 0x0, 0x0, 0x68}, @srh={0x3f, 0x6, 0x4, 0x3, 0x0, 0x48, 0x8, [@mcast1, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], @icmpv6=@ni={0x8f, 0x0, 0x0, 0x6, 0x3, 0x7, "08dccff76c7f6c0582bc6ac495f3d20c3c80f077d8716e433989783c0f4d86a5f32dbc304a339703871f256b93e110d6b6ec12aae842223cb06685fdd41f998f117eb1636baf0a258cb85e47a03f7b08e375fc5d6aac76"}}}}}}, 0x0) 22:42:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84001010}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1dc, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}]}]}, @TIPC_NLA_MEDIA={0x15c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x678}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee79}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5914}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4004050}, 0xc000) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$UHID_INPUT2(r1, &(0x7f00000003c0)={0xc, 0xcf, "a36416eda9fb27eedbec5d7da89583f7d8ecf236a15baa50815261a8d5087093b960703b00c5a4f2a0afd43af26fa6eacdf6091b7c6255b78c882fbb744e20d0810b0e9b94eea486c2e711a943737c6587b5b741788f3aa7c7c93aa937366ea40b4a4c9124c24fb78c93eecde6881b12b14fa09d4934eefa7ab5b4f985c94c5bf92c6b955de48848c08d8b2b0e3f37388a5d9ae507f09a208bf28bda99312985a380676c844bd5ae40760415a8ceb9b6125ca23f1928bf91b0d96089eaf705e0996aa09873ed15b4e223bf1887a000"}, 0xd5) 22:42:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923311615fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'ip6gretap0\x00', 0xaa7}) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x7}, &(0x7f00000001c0)=0x8) 22:42:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x2, 0x3}, 0x10) r1 = socket(0x2000000010, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 258.417269] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.451696] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:24 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x600500, 0x0) write$selinux_attr(r1, &(0x7f0000000200)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x10, 0x6fd, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={r3, @empty, @loopback}, 0xc) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) sendto$isdn(r4, &(0x7f0000000140)={0x400, 0x7}, 0x8, 0x40001, &(0x7f0000000180)={0x22, 0x3, 0x0, 0x80, 0x2}, 0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:42:24 executing program 1: r0 = socket(0x80000000000010, 0x802, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 22:42:24 executing program 2: r0 = socket(0x1f, 0x800, 0x7ff) getsockopt(r0, 0x3f, 0x9, &(0x7f0000000040)=""/35, &(0x7f0000000080)=0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000000140)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180), 0x4) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 22:42:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/69) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) close(r1) 22:42:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) r1 = accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0x101002) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffff7, 0x7c8}, {0x80000000}, 0x100000000, 0x4, 0x3ff}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000200)={'security\x00', 0x1000, "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"}, &(0x7f0000001240)=0x1024) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001280)=0x0) close(r2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000012c0)={0x8, 0x7, @name="b1d64c805afd96678b77006b909125e5c222bb7c67fa36608ddb1ea9f9543cbc"}) openat$cgroup_procs(r0, &(0x7f0000001300)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000001380), 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000013c0)=0x3) sendmsg$kcm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001400)="5bd8f5b50797a55217d28c03dacc96e54eed072a50b0df02d89fb2c74f80f7474e97f07d3af3d565f7977bac2f654f38dc9e7befeae5d96cfdf6ab0b78004125c8ad1b617578d26df698befa6913d1991b943784ad8aca0bd92a3f87ad3f63463253d964cf2488957bda9df88b50088a3cda1386ada7369d1a62288e285992742d4becce4918dc0f907086d45b78d1bcb2100a81682b", 0x96}, {&(0x7f00000014c0)="85ddcaed05a7786df80da616eb1cec6bd991f7db555abc131b29438a8423c1b81c8a6802fa8a54632706360bda64d746b1528c81b05a5999d1ba63e2992773b05142f4e6b15f170c8b418f224c80f507734a9285408a54648428978ecdea2837e4e0a5f19ee2c1d07e0584f5b96e4f86e1398eb3da24e8662bac987e347b05668a7395cf3e31aa1aa9b88165fe6f62b219a16ba69069de8b50ba30aafe2e56904d1fd7ac562adac356a914d85b6c5725fa9ebff84af0cc75d6185692943b78e69cae6b4e739077fa44fe8b5e5e12662c633521714fb45d1a580469f29daa7565b1030cc2de2f43d007746a2a804f99a7bfc88e714e43e9b97a68916f13", 0xfd}, {&(0x7f00000015c0)="df9c0d3fae1217822b16f856e98d85f644dcc118bd6ef47c1c8466eca666f21b46a1", 0x22}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="288cf8005e528066d7ccc87804612dd5529018d4abdaba413fcc4c5701b44920a887caaff8bf2485813c2ac708830094bdc0bd83635399259b9a259858c68636c3373db0665477a27a3afcdf4f4c46528cf168e50cadfd196b137141f50153c6a08a480e7a01272cbfd2c5107d9b8da1f5e8efec6c8a7016de085f33de2e36474aa4dafcd4611514b84909c588e89709ca027eecbbe7d9a4b7d8820615025ee7793c9e5e22c89e69de118b5679ff585cbf0b80e15e8c73ffcc7e47be4535a0bf6ed7ca3fe07f988f603cde33c26462597d0f1167aa31c46607f785cb4851399f59da2ce3066bb5029a0af4e1996c948e6a7980", 0xf3}, {&(0x7f0000002700)="05a45a270f847e8d72fb99e5ba43dc325c0ee6a87edc839049ddcecbfaab27", 0x1f}], 0x6}, 0x4000000) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000002800)={"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"}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002c00)={0x0, 0x2e, "676a3f137acdb9b9b146218fbaab0b386ae7167542abbd55aea42746004289b43e367b3900ca7cccdc180f18238c"}, &(0x7f0000002c40)=0x36) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000002c80)={r5, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002cc0)={0x7f, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000002d00)={0x81, r6, 0x10001, 0xfffffffffffffffc}) prctl$PR_SET_FP_MODE(0x2d, 0x1) shutdown(r1, 0x1) rt_sigqueueinfo(r3, 0x1a, &(0x7f0000002d40)={0x41, 0xe2, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000002dc0)={0x4006, 0x10000, 0x0, 0x7fffffff}) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 22:42:25 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x127) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0xa71, {{0xa, 0x4e21, 0x20, @mcast1, 0x7fff}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000240)=0x4) [ 259.636322] IPVS: ftp: loaded support on port[0] = 21 [ 259.778189] chnl_net:caif_netlink_parms(): no params data found [ 259.849061] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.855780] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.864076] device bridge_slave_0 entered promiscuous mode [ 259.874659] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.881699] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.889963] device bridge_slave_1 entered promiscuous mode [ 259.924919] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.938260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.969743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.978145] team0: Port device team_slave_0 added [ 259.986225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.994664] team0: Port device team_slave_1 added [ 260.000896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.011702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.086832] device hsr_slave_0 entered promiscuous mode [ 260.182566] device hsr_slave_1 entered promiscuous mode [ 260.234662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 260.253268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.317518] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.324177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.331215] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.337775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.422998] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 260.429164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.442371] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.455860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.465119] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.474581] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.486647] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.506243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 260.512454] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.528974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.537304] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.543990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.584391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.592654] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.599104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.610825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.620552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.635214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.643638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.664827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.693797] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.699969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.728685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.749484] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:27 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:42:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000200), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000002740)={&(0x7f0000000240)=@alg, 0x80, &(0x7f0000002680)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f0000000480)=""/211, 0xd3}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x6, &(0x7f0000002700)=""/38, 0x26}, 0x40000001) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x5e5a, 0x8, 0xff, 0x8, 0x1, 0x9}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, &(0x7f0000000080)="5b231146c4f176364d36f3b258b9d9b61ad9178ecf495a9b274c74ffa5f64214f9613177d5abf0b064819e9fc8346bde1b02b1381fc4d83c04e9bab5786eea9923cec0fd594515b46512327147e33aef8f7c4cf661440c644940") unshare(0x20400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x80, 0x800) connect$rxrpc(r1, &(0x7f0000002780)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @mcast1, 0x2}}, 0xfffffffffffffe55) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) 22:42:27 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x300000000, 0x42200) openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @loopback}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6a, 0x400) close(r1) 22:42:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0xc2) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x80, 0x0, 0x72be, 0x2, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x4}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:42:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000104e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 261.346993] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:27 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ff, 0x0) finit_module(r0, &(0x7f0000000080)='\\\x00', 0x1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write(r1, 0x0, 0x0) 22:42:27 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x300000000, 0x42200) openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @loopback}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6a, 0x400) close(r1) 22:42:27 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:42:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) sendfile(r2, r1, 0x0, 0x3) 22:42:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5f7, 0x6, 0x4, 0xa95, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @local}}, [0xffffffff00000001, 0x5d9, 0x4f06, 0xff, 0xfffffffffffffffc, 0x3, 0x9, 0xedd8, 0x40000, 0x1ff, 0x7fffffff, 0x101, 0x40, 0x100, 0x8]}, &(0x7f0000000240)=0x100) time(&(0x7f0000000040)) close(r0) 22:42:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10001, 0xa, 0xfffffffffffffffc, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500", 0x3}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x101}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x8, 0x200, 0xf1}, &(0x7f0000000140)=0x10) 22:42:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x40000002, 0x1, 0x5, 0x3}, 0x10) get_thread_area(&(0x7f0000000080)={0xfffffffffffffffb, 0x20101000, 0xffffffffffffffff, 0xc7, 0x4079eb60, 0x81, 0x882, 0xea, 0xb2a2, 0xffffffff80000001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200004, 0x0) 22:42:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10, 0x80800) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x3, 0xd7, [], 0x1, &(0x7f0000000380)=[{}], &(0x7f00000003c0)=""/215}, &(0x7f0000000540)=0x78) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x3000) shmdt(r3) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='5', 0x1}], 0x1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x6}, 0x7}}, 0x18) 22:42:30 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x7199, 0xfffffffffffffbff, 0x0, 0xffffffffffffffff}) r2 = semget(0x3, 0x2, 0x500) semctl$IPC_RMID(r2, 0x0, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 22:42:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x10003f, 0x2, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:42:30 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc4, 0x80) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x4b40, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2000, 0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x100000000, 0x0) sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="b5fd6631e08f4e28d0fe4e94343f9d800150daa02357ee3145e8c145af5377b310bb0a67f773e05631", 0x29}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, r6, r7, r8, r9, r10, r11]}], 0x58, 0x8044}], 0x1, 0x40010) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x6, 0x10}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={r12}, &(0x7f0000000500)=0x8) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000540)) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000580)="57a36057a5dede5ee7ab2a847b3587e0dd1bf49f7344bc876db89b", 0x1b}, {&(0x7f00000005c0)="29542493955f21b2e470396493890e5b81ce77a07bb7f10ea3a9aa7c0cfec431e8258902afd13f0f87c8517179f4c84b83c9e2643dd04c79d666770ba67b6ebabbc7173c2a94bc4e40d377074b9768d85a22cc529eb1184d9c188770b397b41a670cb2be93360025eecdbb18dc9e0bb204c9d6682ca3784c15377aece164484237b1b8c0da", 0x85}, {&(0x7f0000000680)="ef115b8b42ed977ca2b75c582ee0572c58e617c8aa5527c29a52b1189deea03a58b8898d4ad67dd54ad5e4fc22e03de83ecb6b73daa10cd7d7db35ec5f501717cfad7d465cbf839bc1d95eaa9d1a9943d07a9281eb8ab859b17bb973d8f3107e77488c9b1b9ebcbc18911be8e9b6e69865ae6f59b1804f68e7098514b741f6ac44985e19816404496a9150149be7827e41deabba1232d4d32a09f0efe1169626222007336755f2fa5934a93e50359e516c8bec809256fedbf421c424329f4b71ef6397a2355c78d5ec9c566665fb", 0xce}, {&(0x7f0000000780)="751314874de843797d79bb84e39ada934b6cfe23c452bf825e809315c46f11a3a0d7cef3d9ae88dcee2fe08aa27308c61905089d39618cff4509752092f342246cc787d3bfd8e7e2663b3dd6d371f8e79eb11828415a5233376735f16600360478f375bb29f64e71528b297bc313e4fbd5646b74b90a73afd087391e4122786137c44a013e6696d041252f62d63b59c8fa82ab43a55012725f868c213727b4e979debfcc910762ad7a47258ecfa9882e389ad4bad32756d1098ad4298e2947c350facb7eb12d901246fbc7ce40ced2236e27ea496e3262df670d82a6904725be7211f9", 0xe3}], 0x4) r13 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/video2\x00', 0x2, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000900)=""/139) fallocate(r8, 0x40, 0x9, 0x9) openat$cgroup(r9, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) ioctl$TIOCMSET(r11, 0x5418, &(0x7f0000000a00)=0x3) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000a40), 0x4) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r14 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r13, 0x40047452, &(0x7f0000000ac0)=0x2) ioctl$sock_ifreq(r2, 0x894b, &(0x7f0000000b00)={'eql\x00', @ifru_mtu=0xc10}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000000b40)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0xfc0, @remote, 0x6}, @in6={0xa, 0x4e22, 0x2, @local, 0x2}], 0x68) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) openat$cgroup(r15, &(0x7f0000000c00)='syz1\x00', 0x200002, 0x0) 22:42:30 executing program 1: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="0300680096caf8a205a60a9a6ad783e727cc9144dd4aef678fdf7d295a9477bf99bb8acd9bae871adbf9c27021cd3bfd5d80de0deff3c072c00bec5945be934f73f0bb7a735ed1733caeb0d9fe4c3c0d747b34dcac696b8624d586a4a4f95a8538514c3f8a5bb1394a24e60a5a5de0c50705967d0648db0114de6ed6d314dfd478eedecdab066f5d7002ff2f20ceef2bed726c0c156a8c5ba70bbe42081ca15f91a890723b24f12837cd010000000006f54663c12b7718bde3e2d9020e697e63c23d9cea72a4f7d5c73318c7119b8e967610b625ebdff0e07c799b023b43db7b6c523aa2235087d705d34b33552bc713413d8ae85be9cd8d5dc501f81787b40f1682b8db8d0ad03bda08f87494bbc3e1cda8edcd39bc0000c71f612f84450c42657bc4aab83f55f1540d3ba85d41d82fc6cef010023e1c7b0063e2538b8cb99528"]) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x20000018, 0x400, 0x0, 0x0, {0x10000000000000a}}, 0x14}}, 0x0) 22:42:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="57bd23a126beaaaaaaaaaa0008004500001c000000000001907800000000e00500000000907800000000"], 0x0) 22:42:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps_rollup\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) close(r0) 22:42:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x200) write$binfmt_aout(r0, &(0x7f0000000000)={{0x1cc, 0x81, 0x5, 0x1ba, 0x131, 0x100, 0x322, 0x6a}, "e1bdd49bfb743f7d3a28667dcd02b735d6ea046421ca0c40fb8108ed64ea07a2be04c13b9f1e5f7d5ca90e4a5bfd9d6b36e1203a63333b4b2ae619bf3915c07eaa368fac49feccf08322b4adfc270d18156b1545a06901beaebe21c9420ff8891e8c2bd10d0224dec2917ed52e2275ffb47c0ec1832be3424db20a5e50a472cbeeea4e124ceb1bb46e908b7b8cc73e4ae0e07ae3c8ac1c10ded9746aeac3", [[], [], [], [], []]}, 0x5be) 22:42:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x04et\x96\xc6C\xfbgG\xd9\x00', 0x110}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x501280, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x800, 0x10, 0x4, 0x10001}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}}, &(0x7f0000000380)=0x84) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000280)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x10}) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=""/237, 0xed) socket$pptp(0x18, 0x1, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x70a000) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000300)={0x7, {0x5, 0x0, 0x800}, {0x5fca, 0x8, 0xfff, 0x6}, {0xffffffffffffffff, 0x7}}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)=0x3000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x220000, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000580)={0x8, "c3ff809a211245220c3759542202b04d8949ee91359c6d8f2548e14b370c7f99", 0x20, 0x4, 0x9, 0x12, 0x5}) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000200)=0x80000000, 0x4) 22:42:31 executing program 2: rt_sigtimedwait(&(0x7f0000000000)={0x200}, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x4c3) 22:42:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x123040, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20000, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r3 = getgid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x40}}], [{@fowner_lt={'fowner<', r4}}, {@fsname={'fsname', 0x3d, '/dev/ptmx\x00'}}, {@measure='measure'}]}}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 265.381961] IPVS: ftp: loaded support on port[0] = 21 [ 265.576419] chnl_net:caif_netlink_parms(): no params data found [ 265.647644] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.654245] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.662522] device bridge_slave_0 entered promiscuous mode [ 265.673202] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.679722] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.687975] device bridge_slave_1 entered promiscuous mode [ 265.722903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.734604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.767277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.775698] team0: Port device team_slave_0 added [ 265.784380] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.792902] team0: Port device team_slave_1 added [ 265.799089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.809516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.876475] device hsr_slave_0 entered promiscuous mode [ 265.972873] device hsr_slave_1 entered promiscuous mode [ 266.053030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.060521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.100749] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.107325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.114410] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.120893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.208570] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.214817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.230812] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.245346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.256006] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.267172] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.278335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.299436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.305691] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.322320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.330794] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.337339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.395055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.403395] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.409858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.419518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.429057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.437850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.455028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.466625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.472980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.495717] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.512532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.522104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.530189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:42:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r1, r1, 0x0, 0x2000000000000001) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001040)={0x14, 0x15, 0xa, 0xc31, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 22:42:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x1, 0x2}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0xff2d, 0x0}) 22:42:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 22:42:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = accept(r0, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x418000, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000400)={r2, r0, 0x2, 0xb9, &(0x7f0000000340)="8b9894f2981c2f8fa0536f1dc14c99cf6234b8c5143a436425fc1d9d6bf8384b0ad9be9f2231eed157288f6a05bdb2c5f467bbbeab487d19161083240216789b22f54ec4c0d5922f42f30ca11a295e7c11205b0dd4493a8084868f532e5a866e8373f629e8f7ff4698dfa779805793b8dc7ab1334753ed91d1a82bf1044168c9390bd3e99e0df0ea97426ddd1364e084d14e9109719102cd78dcb3afc74cf122f46a191e3d80e9810fde6092d1dc24a02c5040cff5a3773bb5", 0x3, 0x7ff, 0x9, 0x7fff, 0x3f, 0x1, 0xfffffffffffffffe, 'syz1\x00'}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="002e2fefd369cbd34805ef5527da726c653049b16503c675a3a7c1971a5417e3850dfc490bad07df5a07fce2e0baaa7de62f9ce8c4aa2ab0fc60077f11af836a3ebd89c9b35a7c6d3229029cde20df7a0bbedb022f8eda8e84a9c350b8e9472744593ffdd643207e5f80314afb872eddb1f59ff2337e524497c51080"], 0x10) [ 267.611233] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 267.634297] syz-executor.1 (11636): /proc/11637/oom_adj is deprecated, please use /proc/11637/oom_score_adj instead. 22:42:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KDGKBLED(0xffffffffffffffff, 0xc004510e, &(0x7f0000a07fff)) 22:42:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000002940)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002980)={@empty, @local, 0x0}, &(0x7f00000029c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002d00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002e40)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x1210}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d40)={0x94, r1, 0x700, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}]}, 0x94}}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/snapshot\x00', 0x300, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/rtc0\x00', 0x60000, 0x0) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000002f00)={"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"}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003300)={0x1, 0x9, [{r0, 0x0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0xfffff000}, {r0, 0x0, 0xfffffffff0000000, 0xfffffffffffff000}, {r0, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r5, 0x0, 0x2000, 0x2000}, {r4, 0x0, 0x1000101000000, 0x10000a000}, {r4, 0x0, 0x2000, 0x1000000010000}, {r0, 0x0, 0x10000, 0x1000100004000}, {r4, 0x0, 0xfffffffffffff000}]}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000003400)={r4, 0x0, 0x8, 0x1, 0x3}) lstat(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003640)={0x0, 0x0, 0x0}, &(0x7f0000003680)=0xc) getgroups(0x6, &(0x7f00000036c0)=[0xee00, 0xee00, 0xee00, 0x0, 0xee00, 0x0]) r11 = getegid() lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_default\x00', &(0x7f0000003700)={{}, {0x1, 0x7}, [{0x2, 0x6, r6}], {}, [{0x8, 0x4, r7}, {0x8, 0x5, r8}, {0x8, 0x6, r9}, {0x8, 0x7, r10}, {0x8, 0x3, r11}], {0x10, 0x6}}, 0x54, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000037c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000003880)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x4081200}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x24, r12, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r13 = syz_open_dev$audion(&(0x7f00000038c0)='/dev/audio#\x00', 0x24d0, 0x1) r14 = semget$private(0x0, 0x3, 0x408) semctl$GETZCNT(r14, 0x2, 0xf, &(0x7f0000003900)=""/101) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000003980)={{0x3, 0x6, 0x8, 0x8, 'syz1\x00', 0x3}, 0x0, [0x0, 0x9, 0xfffffffffffffe00, 0x7, 0x6, 0x0, 0x1, 0x1000, 0x5, 0xfffffffffffffff8, 0x5, 0x1, 0x9, 0x3, 0x101, 0x8, 0x5, 0x6, 0x7, 0xbf0e, 0x9, 0x40, 0x0, 0x8, 0x8, 0x8, 0x2, 0x2, 0x5, 0x4, 0xfff, 0x6, 0x6, 0x80, 0x0, 0x101, 0x8, 0x1, 0x1, 0x400, 0xfff, 0x8, 0x81, 0x1e, 0x6e, 0xf37, 0x390b5c7a, 0x7, 0x101, 0x4, 0x4, 0x80000001, 0xffffffffffffff02, 0x5, 0x2, 0x5, 0x4, 0x9, 0x603, 0xfffffffffffffffb, 0x10000, 0x3, 0x0, 0x61f, 0x97, 0x5, 0x8000, 0xffffffff, 0x4801, 0x80000000, 0x7, 0x5, 0x0, 0x7, 0x3775, 0x7, 0x3, 0x0, 0x9, 0x401, 0x3, 0x20, 0x7, 0xfffffffffffffff9, 0xfff, 0x9, 0xfffffffffffffffe, 0x2, 0x80000001, 0x3, 0xffffffff, 0x9, 0x0, 0x3, 0x4, 0x3, 0x1, 0xffff, 0x0, 0x5, 0x10000, 0xff, 0x10001, 0x3f, 0xff, 0x401, 0x0, 0x4dae, 0x3, 0x5, 0xaf, 0x5, 0x0, 0x7, 0x7, 0x7, 0x3f, 0x3f, 0x5, 0xfffffffffffff001, 0x6c, 0x2, 0x5, 0x3, 0x100000000, 0x24e, 0xffff, 0x9], {0x0, 0x989680}}) setsockopt$XDP_TX_RING(r13, 0x11b, 0x3, &(0x7f0000003e80)=0x1800, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000003ec0)={0x0, 0x839, 0x7, [0x7, 0x3, 0x8, 0x1, 0x3, 0x200, 0x19]}, &(0x7f0000003f00)=0x16) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r13, 0x84, 0x1a, &(0x7f0000003f40)={r15, 0x1c, "fa35d02c54b72947700fe0110fa64eb885e59fd59797eaf3355ae038"}, &(0x7f0000003f80)=0x24) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000003fc0)) bind$xdp(r4, &(0x7f0000004000)={0x2c, 0x2, r3, 0xa, r0}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000004040)={0x1f, 0x3, 0x7, 0x4}, 0x10) 22:42:33 executing program 2: clock_gettime(0x5, &(0x7f0000000040)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) 22:42:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000a00)=""/191, 0xbf}], 0x20000000000002ba, 0x0) 22:42:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:42:34 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @remote, @loopback, 0x0, 0x0, 0x0, 0x400000000001a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:42:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001c0001000000000000000000020000000c000100000000010000d856"], 0x1}}, 0x0) [ 268.104836] ptrace attach of "/root/syz-executor.3"[11667] was attempted by "/root/syz-executor.3"[11668] [ 268.434554] IPVS: ftp: loaded support on port[0] = 21 [ 268.518836] chnl_net:caif_netlink_parms(): no params data found [ 268.564754] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.571286] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.579646] device bridge_slave_0 entered promiscuous mode [ 268.587740] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.594344] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.602402] device bridge_slave_1 entered promiscuous mode [ 268.628145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.638149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.659942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.667705] team0: Port device team_slave_0 added [ 268.674050] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.681882] team0: Port device team_slave_1 added [ 268.687514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.695805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.784382] device hsr_slave_0 entered promiscuous mode [ 268.822044] device hsr_slave_1 entered promiscuous mode [ 268.862446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.869704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.889314] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.895838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.902852] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.909279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.960819] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 268.967457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.978686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.989803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.997959] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.005303] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.014226] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.030027] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.036227] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.048692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.056883] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.063378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.076994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.085743] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.092301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.124884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.133229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.142955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.162776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.170513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.182327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.188404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.205593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.223956] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa3}) 22:42:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa3}) 22:42:36 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, &(0x7f0000000140)={0x73e}, 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x181) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/ashmem\x00') ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getsockname(r1, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000200)=0x80) 22:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000100000000000000000000e4dbb77487000000000000000000000000000000001b0000000503000018030000cc000000ac010000000000001004c1e090e1fe916dd282f2ceea5bc551cc3d95c4f1000010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 22:42:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') exit_group(0x0) [ 270.700218] vhci_hcd: invalid port number 0 [ 270.712668] vhci_hcd: invalid port number 0 22:42:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@empty}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) chown(&(0x7f0000000000)='./file0\x00', 0x0, r1) mkdirat(0xffffffffffffffff, 0x0, 0x4) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:42:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') dup3(r0, r1, 0x0) 22:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000200000002800000850000007600000095"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0x50, &(0x7f0000000180)}, 0x10) 22:42:36 executing program 1: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 22:42:37 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) statfs(0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:42:37 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000190000000180c2000000080502edfb996d05cc4742fd74f81cb43a7058a563f3906331cf6a06030842db45735dd32bb614f986a3ea7bee9f954c624ab52aff29d118d7d32aa22e4990cd1ac0194678889f1e2a91e7a109cd9ed973a86664e430e58609c2062b7217149c3c52f4ca2cc4ec15133c611972e7d71aa5f0b1bf42a5ca681c5eeb2ba7f09a23d98bfd52960ab24d501ed94f81c79d803b1097ca921b420951492ec46eb4668b3f7aa9eb27bdf1d12a1a8edfa1b22601000100115882ea3e83886de191b10a0000000000000023899a1a448c69fa4be0de89d2a4abf96190584e3364447fea1da295d8"], 0x0) 22:42:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x104) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r1, 0x4, 0x42802) 22:42:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:42:39 executing program 1: clone(0x1c084404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000001680)=""/228, 0x35}], 0x1, 0x0) 22:42:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@random="0dafd3d60cce", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1538cf", 0x8, 0xef, 0x0, @rand_addr="276d95e93beb44483dcac400de68dd7a", @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:42:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)='i', 0x1, 0x20008800, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:42:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) 22:42:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x5, 0x12) 22:42:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="0000bf4bbd7508000000000409000100000049cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62ad967b4fe00000000b4bbc4000089b563196ac066ca9c571722187c6e715624270978f07095c8a6bb04ed8a58370008000000000000126297d7b6ff0f00000000000086132fe79803000037094f2009dcc1304ce60fa9a065cee9a443e8421998320206387efd15f482000000000000000141a2a46720df3b6a47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc2b927ed3158bcca87f968607c1746b58cb2ffffc603000000aefab4e6f154b9c90dbc7f31253dba19073c68d91f02009162059bfc0971bc000000000001009c7a00000000000000e9141d669b4d7b591e95c29b4e6112d738c53a851ff2ca5dffff8bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5abb0350af4f2ba3cbbfd2e4f184ed522a65605000000000000000a4106a29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82a5854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d34000000000000000000000000000000009f7efe796302dddae373cbb27d2026a6930938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d7317a82881f20f08d1a16d40030062c9934c85f31abf816c4445927b483ea107ca1ca919df297a4d5e8b0d9278920828c980e99fc0905061787f3f3a6ccd1f24c78cc0f8dc12654104d804442e1e4e40befdc5b846aef0f51406576486df5e18cf3ff328b774f7f357d9f0f142035a0f40b635df697cab609258bb91c9043a9a789f1839201a0d94adef6910f5484bf528107f8b06ad6d144fd637865932861d880cb99653de5d7c8d77092a21ba64711acc304926b8d343adf4fafad04bed29df37aa1aa7bfd4cdf522c6327a7846501ede035dec179d0858af27c3d900000000b2be7b000000000000000000000000476f64d2a5a02c9c6e33de12438a31c55e7d76710780ef982cd01b6a9cec75614b03d98e2d6806a29bc6fc206b4a21b26ac4c6383a4dd996d9d9ffdb5bf2ccbb8ca7423266aaa2cd80eb6638a14e1f2f1ae349c75c662fb769c7a2652f8ff1fe6172aff5c8a0742a7b8ac2e5398db6456422828e636e9f844090fc0f3e91786f0ad6754116b4803f51b330f71c50ae55db125028bb0898390b1cfa7c2a3489b021fe95210268ed47e2b28b72ef2baafb8e77cc913ae6b5e50037cf35512588811d186452635a19420c5375d9b5a2be57e95e47b31fe3ef04d55f28e98d171243b2403eac9af7f4973768ca3ac6d2a7535977ef9ec329d50436249c21616f45a2b5d054be61997d40ac1dd3ec8de201990952ea7f499e1bd3bbfbf823084677e932f406d8cc9309f7a5963dd62a8c6df9b31e8d6baa00000000000000747af7ba5cebc6ff43cc776a5660edd5eb9d637cea875f378fce52c7b2e6e4ae8ff1ad4e593b2d1b39e26eb0cef184c752fc8051954bb9115ef1f9cb9ab4ca726a408a06e9dcfbfaf3828378501e4fa091a0fb599ae31a532dfda9b5e1ccdfd3fea6890e2e2ea5a2989ff9a3df95937160a18e80c318978ee128e6b4173c7e9b112fad5f2b364217d09c5117a0f6dd1edc7813150199c5bfb6af361b4ac899394d1445b44826e5de19c52d87c6d3f0e245a6fe412c88652e13cfd2010000000000000021287fa370507fe42303bf8b006ca016dd9b9264ac8b88e1a7d889f503391c3c70c4e17cb300f95a3a111d0edee6614876bae1ec938c63f90d3e5cbd45b1f102ce5a9fb1e4b6991f0d374feb55bbcc3767f04d4a5b7e761cb0d4f84df32feb4beac45d8a2ff28b9382c36edb09a73ee1911ccbbb3da6e97888507a48a95bb39f61fa8fafa94a811f934d5f5c1fdb07f5fdbc88b36d8f799ed21aa23861107621de10b818252778cdaf38b07bec0439f899c3b42f0e746659a7486c9c772dba02a026d44121ff3db2f155aa0a868650cd46f0749f28d67b656ae98b2e5027ed1803f3a09f16b728d61122d36bf721537f46bd32ec16f98551bd9ec05564cf3e845a95e427feb043e18ce72424f389f1be7dd1781bf522b0a28fb998a0120eb9322566bd207de1087243c771e183955717acc9d6206271d67dfd77dc7b1192068bf47c4c8812438f41e7a123afc3c3cc02df619d45779664ae96821f979dd3506e1a549084253b386ae515dbdcdd9876c0c0a58e8bc7f42528776260638fc0c2f75ef6454c94b39ae11f77c8ad238bc926938d793a7115bbe39e662babe2f01369ec81037298a1aa9b768fc7040051ec7538b20e4d83ec63ab9fd234c7eca832049e8d25a12548c496d8c1784513bf1ee995ae03edda2f760e8c6effe6247752449ab77d040fb741eff46f80a4038ba60df3d74fb5970ef506e7541e7c1597070677c2d70c9d3c5d3533610c18bec3e32314caff7aa4e44cc9e8ab14126e0dd977f972ab80d7fa861057d47ee4c5e66c360e714646e9b3a35f1793a8d116346e95cb1ff205d5cfc6431c3b038bc585bb3f69eab5ab2a32c991ac6953688fdcc7b5e78a4d44d146c51db09f86ad0b2b723bdb9ca5ee80a7218493cc8d609496f197114dcfdbdb441f31587a176dcbb6a00e19d18dcbccb6d84856da5bf3c373b4435c130051dcdc8a27f0bf8e1991efe408f014e98fe4796e17847f823947f009c67c6b8804f6a47dd918b3ddbeeb1ac37b5fe15e22000000e974f2d457489f43130e9e07270538996d3c677380c66375535b8f920ede7aeb8a9aa37f2b07cdafeefd6d10ce60ccc322b605000000bbf39a50ecd7042eb50ec22933296afd4dd93374e858299adf00000000000000006e90f802da9adf8303f16f0400c0e518652da97b03a90dbb0e906c6d3b3f5c84a6ff8d1306352584e3f8ed0f698df6252495f868c2d92250ee633ac431c6fc7648bf35ad1a776e27d2546143bc0647f7ef61011cf73233c87a2d974391052f581f00000000000000000000000000004133d34cc837dab27c1453f0090ed632d291156a71b53372b5d5c66a7b8fb62a2e572dad7dac2b257a3a9022e2df232208c6a12185db85aad62d9a38ea5859c13ad789dda7cee45cef167d6863f03d8ce07c07d1a3c582161036fd0678deb28535e854f5230c4e613844b85899559864795f2b34ffd5b250c50e212da40434b3f350a0ca93e854475def436688fc0a5045fa03196635ecff66c31a64255c4c37b91a9a2b58665a0d2ba977d5810c365ccf736139d845bba923e1f11acc47e8ee84289d360c4d2d200000"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 22:42:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 22:42:40 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) ptrace(0x11, r0) 22:42:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:42:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 22:42:40 executing program 1: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 22:42:40 executing program 5: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') sendfile(r0, r1, 0x0, 0xfffffffd) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1) 22:42:40 executing program 4: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0, 0x20000000}, &(0x7f00000001c0)='.', &(0x7f0000000000)='vfat\x00', 0x0, 0x0) 22:42:40 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4601000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 22:42:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r2, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0x3, 0x7f26}, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 22:42:41 executing program 1: socket$inet6(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000000280)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendto$unix(r0, &(0x7f0000000340), 0x0, 0x11, 0x0, 0x0) 22:42:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 22:42:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:42:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="0000bf4bbd7508000000000409000100000049cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62ad967b4fe00000000b4bbc4000089b563196ac066ca9c571722187c6e715624270978f07095c8a6bb04ed8a58370008000000000000126297d7b6ff0f00000000000086132fe79803000037094f2009dcc1304ce60fa9a065cee9a443e8421998320206387efd15f482000000000000000141a2a46720df3b6a47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc2b927ed3158bcca87f968607c1746b58cb2ffffc603000000aefab4e6f154b9c90dbc7f31253dba19073c68d91f02009162059bfc0971bc000000000001009c7a00000000000000e9141d669b4d7b591e95c29b4e6112d738c53a851ff2ca5dffff8bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5abb0350af4f2ba3cbbfd2e4f184ed522a65605000000000000000a4106a29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82a5854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d34000000000000000000000000000000009f7efe796302dddae373cbb27d2026a6930938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d7317a82881f20f08d1a16d40030062c9934c85f31abf816c4445927b483ea107ca1ca919df297a4d5e8b0d9278920828c980e99fc0905061787f3f3a6ccd1f24c78cc0f8dc12654104d804442e1e4e40befdc5b846aef0f51406576486df5e18cf3ff328b774f7f357d9f0f142035a0f40b635df697cab609258bb91c9043a9a789f1839201a0d94adef6910f5484bf528107f8b06ad6d144fd637865932861d880cb99653de5d7c8d77092a21ba64711acc304926b8d343adf4fafad04bed29df37aa1aa7bfd4cdf522c6327a7846501ede035dec179d0858af27c3d900000000b2be7b000000000000000000000000476f64d2a5a02c9c6e33de12438a31c55e7d76710780ef982cd01b6a9cec75614b03d98e2d6806a29bc6fc206b4a21b26ac4c6383a4dd996d9d9ffdb5bf2ccbb8ca7423266aaa2cd80eb6638a14e1f2f1ae349c75c662fb769c7a2652f8ff1fe6172aff5c8a0742a7b8ac2e5398db6456422828e636e9f844090fc0f3e91786f0ad6754116b4803f51b330f71c50ae55db125028bb0898390b1cfa7c2a3489b021fe95210268ed47e2b28b72ef2baafb8e77cc913ae6b5e50037cf35512588811d186452635a19420c5375d9b5a2be57e95e47b31fe3ef04d55f28e98d171243b2403eac9af7f4973768ca3ac6d2a7535977ef9ec329d50436249c21616f45a2b5d054be61997d40ac1dd3ec8de201990952ea7f499e1bd3bbfbf823084677e932f406d8cc9309f7a5963dd62a8c6df9b31e8d6baa00000000000000747af7ba5cebc6ff43cc776a5660edd5eb9d637cea875f378fce52c7b2e6e4ae8ff1ad4e593b2d1b39e26eb0cef184c752fc8051954bb9115ef1f9cb9ab4ca726a408a06e9dcfbfaf3828378501e4fa091a0fb599ae31a532dfda9b5e1ccdfd3fea6890e2e2ea5a2989ff9a3df95937160a18e80c318978ee128e6b4173c7e9b112fad5f2b364217d09c5117a0f6dd1edc7813150199c5bfb6af361b4ac899394d1445b44826e5de19c52d87c6d3f0e245a6fe412c88652e13cfd2010000000000000021287fa370507fe42303bf8b006ca016dd9b9264ac8b88e1a7d889f503391c3c70c4e17cb300f95a3a111d0edee6614876bae1ec938c63f90d3e5cbd45b1f102ce5a9fb1e4b6991f0d374feb55bbcc3767f04d4a5b7e761cb0d4f84df32feb4beac45d8a2ff28b9382c36edb09a73ee1911ccbbb3da6e97888507a48a95bb39f61fa8fafa94a811f934d5f5c1fdb07f5fdbc88b36d8f799ed21aa23861107621de10b818252778cdaf38b07bec0439f899c3b42f0e746659a7486c9c772dba02a026d44121ff3db2f155aa0a868650cd46f0749f28d67b656ae98b2e5027ed1803f3a09f16b728d61122d36bf721537f46bd32ec16f98551bd9ec05564cf3e845a95e427feb043e18ce72424f389f1be7dd1781bf522b0a28fb998a0120eb9322566bd207de1087243c771e183955717acc9d6206271d67dfd77dc7b1192068bf47c4c8812438f41e7a123afc3c3cc02df619d45779664ae96821f979dd3506e1a549084253b386ae515dbdcdd9876c0c0a58e8bc7f42528776260638fc0c2f75ef6454c94b39ae11f77c8ad238bc926938d793a7115bbe39e662babe2f01369ec81037298a1aa9b768fc7040051ec7538b20e4d83ec63ab9fd234c7eca832049e8d25a12548c496d8c1784513bf1ee995ae03edda2f760e8c6effe6247752449ab77d040fb741eff46f80a4038ba60df3d74fb5970ef506e7541e7c1597070677c2d70c9d3c5d3533610c18bec3e32314caff7aa4e44cc9e8ab14126e0dd977f972ab80d7fa861057d47ee4c5e66c360e714646e9b3a35f1793a8d116346e95cb1ff205d5cfc6431c3b038bc585bb3f69eab5ab2a32c991ac6953688fdcc7b5e78a4d44d146c51db09f86ad0b2b723bdb9ca5ee80a7218493cc8d609496f197114dcfdbdb441f31587a176dcbb6a00e19d18dcbccb6d84856da5bf3c373b4435c130051dcdc8a27f0bf8e1991efe408f014e98fe4796e17847f823947f009c67c6b8804f6a47dd918b3ddbeeb1ac37b5fe15e22000000e974f2d457489f43130e9e07270538996d3c677380c66375535b8f920ede7aeb8a9aa37f2b07cdafeefd6d10ce60ccc322b605000000bbf39a50ecd7042eb50ec22933296afd4dd93374e858299adf00000000000000006e90f802da9adf8303f16f0400c0e518652da97b03a90dbb0e906c6d3b3f5c84a6ff8d1306352584e3f8ed0f698df6252495f868c2d92250ee633ac431c6fc7648bf35ad1a776e27d2546143bc0647f7ef61011cf73233c87a2d974391052f581f00000000000000000000000000004133d34cc837dab27c1453f0090ed632d291156a71b53372b5d5c66a7b8fb62a2e572dad7dac2b257a3a9022e2df232208c6a12185db85aad62d9a38ea5859c13ad789dda7cee45cef167d6863f03d8ce07c07d1a3c582161036fd0678deb28535e854f5230c4e613844b85899559864795f2b34ffd5b250c50e212da40434b3f350a0ca93e854475def436688fc0a5045fa03196635ecff66c31a64255c4c37b91a9a2b58665a0d2ba977d5810c365ccf736139d845bba923e1f11acc47e8ee84289d360c4d2d200000"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:42:41 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x4227) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00002eaffc), 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000380)=""/148, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 22:42:41 executing program 4: 22:42:41 executing program 5: 22:42:42 executing program 4: 22:42:42 executing program 1: 22:42:42 executing program 5: 22:42:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000340)) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 22:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="0000bf4bbd7508000000000409000100000049cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62ad967b4fe00000000b4bbc4000089b563196ac066ca9c571722187c6e715624270978f07095c8a6bb04ed8a58370008000000000000126297d7b6ff0f00000000000086132fe79803000037094f2009dcc1304ce60fa9a065cee9a443e8421998320206387efd15f482000000000000000141a2a46720df3b6a47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc2b927ed3158bcca87f968607c1746b58cb2ffffc603000000aefab4e6f154b9c90dbc7f31253dba19073c68d91f02009162059bfc0971bc000000000001009c7a00000000000000e9141d669b4d7b591e95c29b4e6112d738c53a851ff2ca5dffff8bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5abb0350af4f2ba3cbbfd2e4f184ed522a65605000000000000000a4106a29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82a5854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d34000000000000000000000000000000009f7efe796302dddae373cbb27d2026a6930938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d7317a82881f20f08d1a16d40030062c9934c85f31abf816c4445927b483ea107ca1ca919df297a4d5e8b0d9278920828c980e99fc0905061787f3f3a6ccd1f24c78cc0f8dc12654104d804442e1e4e40befdc5b846aef0f51406576486df5e18cf3ff328b774f7f357d9f0f142035a0f40b635df697cab609258bb91c9043a9a789f1839201a0d94adef6910f5484bf528107f8b06ad6d144fd637865932861d880cb99653de5d7c8d77092a21ba64711acc304926b8d343adf4fafad04bed29df37aa1aa7bfd4cdf522c6327a7846501ede035dec179d0858af27c3d900000000b2be7b000000000000000000000000476f64d2a5a02c9c6e33de12438a31c55e7d76710780ef982cd01b6a9cec75614b03d98e2d6806a29bc6fc206b4a21b26ac4c6383a4dd996d9d9ffdb5bf2ccbb8ca7423266aaa2cd80eb6638a14e1f2f1ae349c75c662fb769c7a2652f8ff1fe6172aff5c8a0742a7b8ac2e5398db6456422828e636e9f844090fc0f3e91786f0ad6754116b4803f51b330f71c50ae55db125028bb0898390b1cfa7c2a3489b021fe95210268ed47e2b28b72ef2baafb8e77cc913ae6b5e50037cf35512588811d186452635a19420c5375d9b5a2be57e95e47b31fe3ef04d55f28e98d171243b2403eac9af7f4973768ca3ac6d2a7535977ef9ec329d50436249c21616f45a2b5d054be61997d40ac1dd3ec8de201990952ea7f499e1bd3bbfbf823084677e932f406d8cc9309f7a5963dd62a8c6df9b31e8d6baa00000000000000747af7ba5cebc6ff43cc776a5660edd5eb9d637cea875f378fce52c7b2e6e4ae8ff1ad4e593b2d1b39e26eb0cef184c752fc8051954bb9115ef1f9cb9ab4ca726a408a06e9dcfbfaf3828378501e4fa091a0fb599ae31a532dfda9b5e1ccdfd3fea6890e2e2ea5a2989ff9a3df95937160a18e80c318978ee128e6b4173c7e9b112fad5f2b364217d09c5117a0f6dd1edc7813150199c5bfb6af361b4ac899394d1445b44826e5de19c52d87c6d3f0e245a6fe412c88652e13cfd2010000000000000021287fa370507fe42303bf8b006ca016dd9b9264ac8b88e1a7d889f503391c3c70c4e17cb300f95a3a111d0edee6614876bae1ec938c63f90d3e5cbd45b1f102ce5a9fb1e4b6991f0d374feb55bbcc3767f04d4a5b7e761cb0d4f84df32feb4beac45d8a2ff28b9382c36edb09a73ee1911ccbbb3da6e97888507a48a95bb39f61fa8fafa94a811f934d5f5c1fdb07f5fdbc88b36d8f799ed21aa23861107621de10b818252778cdaf38b07bec0439f899c3b42f0e746659a7486c9c772dba02a026d44121ff3db2f155aa0a868650cd46f0749f28d67b656ae98b2e5027ed1803f3a09f16b728d61122d36bf721537f46bd32ec16f98551bd9ec05564cf3e845a95e427feb043e18ce72424f389f1be7dd1781bf522b0a28fb998a0120eb9322566bd207de1087243c771e183955717acc9d6206271d67dfd77dc7b1192068bf47c4c8812438f41e7a123afc3c3cc02df619d45779664ae96821f979dd3506e1a549084253b386ae515dbdcdd9876c0c0a58e8bc7f42528776260638fc0c2f75ef6454c94b39ae11f77c8ad238bc926938d793a7115bbe39e662babe2f01369ec81037298a1aa9b768fc7040051ec7538b20e4d83ec63ab9fd234c7eca832049e8d25a12548c496d8c1784513bf1ee995ae03edda2f760e8c6effe6247752449ab77d040fb741eff46f80a4038ba60df3d74fb5970ef506e7541e7c1597070677c2d70c9d3c5d3533610c18bec3e32314caff7aa4e44cc9e8ab14126e0dd977f972ab80d7fa861057d47ee4c5e66c360e714646e9b3a35f1793a8d116346e95cb1ff205d5cfc6431c3b038bc585bb3f69eab5ab2a32c991ac6953688fdcc7b5e78a4d44d146c51db09f86ad0b2b723bdb9ca5ee80a7218493cc8d609496f197114dcfdbdb441f31587a176dcbb6a00e19d18dcbccb6d84856da5bf3c373b4435c130051dcdc8a27f0bf8e1991efe408f014e98fe4796e17847f823947f009c67c6b8804f6a47dd918b3ddbeeb1ac37b5fe15e22000000e974f2d457489f43130e9e07270538996d3c677380c66375535b8f920ede7aeb8a9aa37f2b07cdafeefd6d10ce60ccc322b605000000bbf39a50ecd7042eb50ec22933296afd4dd93374e858299adf00000000000000006e90f802da9adf8303f16f0400c0e518652da97b03a90dbb0e906c6d3b3f5c84a6ff8d1306352584e3f8ed0f698df6252495f868c2d92250ee633ac431c6fc7648bf35ad1a776e27d2546143bc0647f7ef61011cf73233c87a2d974391052f581f00000000000000000000000000004133d34cc837dab27c1453f0090ed632d291156a71b53372b5d5c66a7b8fb62a2e572dad7dac2b257a3a9022e2df232208c6a12185db85aad62d9a38ea5859c13ad789dda7cee45cef167d6863f03d8ce07c07d1a3c582161036fd0678deb28535e854f5230c4e613844b85899559864795f2b34ffd5b250c50e212da40434b3f350a0ca93e854475def436688fc0a5045fa03196635ecff66c31a64255c4c37b91a9a2b58665a0d2ba977d5810c365ccf736139d845bba923e1f11acc47e8ee84289d360c4d2d200000"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:42 executing program 4: 22:42:42 executing program 5: 22:42:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:42 executing program 5: 22:42:42 executing program 4: 22:42:43 executing program 5: 22:42:43 executing program 4: 22:42:43 executing program 1: 22:42:43 executing program 5: 22:42:43 executing program 4: 22:42:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:43 executing program 4: 22:42:43 executing program 1: 22:42:43 executing program 5: 22:42:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca6cb352ec9c89ca98636cdabf44898afe5b15b35a71dafc6f5c60b89080", 0x35) 22:42:43 executing program 1: 22:42:43 executing program 5: 22:42:44 executing program 4: 22:42:44 executing program 5: 22:42:44 executing program 1: 22:42:44 executing program 4: 22:42:45 executing program 2: 22:42:45 executing program 5: 22:42:45 executing program 4: 22:42:45 executing program 1: 22:42:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="0000bf4bbd7508000000000409000100000049cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62ad967b4fe00000000b4bbc4000089b563196ac066ca9c571722187c6e715624270978f07095c8a6bb04ed8a58370008000000000000126297d7b6ff0f00000000000086132fe79803000037094f2009dcc1304ce60fa9a065cee9a443e8421998320206387efd15f482000000000000000141a2a46720df3b6a47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc2b927ed3158bcca87f968607c1746b58cb2ffffc603000000aefab4e6f154b9c90dbc7f31253dba19073c68d91f02009162059bfc0971bc000000000001009c7a00000000000000e9141d669b4d7b591e95c29b4e6112d738c53a851ff2ca5dffff8bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5abb0350af4f2ba3cbbfd2e4f184ed522a65605000000000000000a4106a29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82a5854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d34000000000000000000000000000000009f7efe796302dddae373cbb27d2026a6930938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d7317a82881f20f08d1a16d40030062c9934c85f31abf816c4445927b483ea107ca1ca919df297a4d5e8b0d9278920828c980e99fc0905061787f3f3a6ccd1f24c78cc0f8dc12654104d804442e1e4e40befdc5b846aef0f51406576486df5e18cf3ff328b774f7f357d9f0f142035a0f40b635df697cab609258bb91c9043a9a789f1839201a0d94adef6910f5484bf528107f8b06ad6d144fd637865932861d880cb99653de5d7c8d77092a21ba64711acc304926b8d343adf4fafad04bed29df37aa1aa7bfd4cdf522c6327a7846501ede035dec179d0858af27c3d900000000b2be7b000000000000000000000000476f64d2a5a02c9c6e33de12438a31c55e7d76710780ef982cd01b6a9cec75614b03d98e2d6806a29bc6fc206b4a21b26ac4c6383a4dd996d9d9ffdb5bf2ccbb8ca7423266aaa2cd80eb6638a14e1f2f1ae349c75c662fb769c7a2652f8ff1fe6172aff5c8a0742a7b8ac2e5398db6456422828e636e9f844090fc0f3e91786f0ad6754116b4803f51b330f71c50ae55db125028bb0898390b1cfa7c2a3489b021fe95210268ed47e2b28b72ef2baafb8e77cc913ae6b5e50037cf35512588811d186452635a19420c5375d9b5a2be57e95e47b31fe3ef04d55f28e98d171243b2403eac9af7f4973768ca3ac6d2a7535977ef9ec329d50436249c21616f45a2b5d054be61997d40ac1dd3ec8de201990952ea7f499e1bd3bbfbf823084677e932f406d8cc9309f7a5963dd62a8c6df9b31e8d6baa00000000000000747af7ba5cebc6ff43cc776a5660edd5eb9d637cea875f378fce52c7b2e6e4ae8ff1ad4e593b2d1b39e26eb0cef184c752fc8051954bb9115ef1f9cb9ab4ca726a408a06e9dcfbfaf3828378501e4fa091a0fb599ae31a532dfda9b5e1ccdfd3fea6890e2e2ea5a2989ff9a3df95937160a18e80c318978ee128e6b4173c7e9b112fad5f2b364217d09c5117a0f6dd1edc7813150199c5bfb6af361b4ac899394d1445b44826e5de19c52d87c6d3f0e245a6fe412c88652e13cfd2010000000000000021287fa370507fe42303bf8b006ca016dd9b9264ac8b88e1a7d889f503391c3c70c4e17cb300f95a3a111d0edee6614876bae1ec938c63f90d3e5cbd45b1f102ce5a9fb1e4b6991f0d374feb55bbcc3767f04d4a5b7e761cb0d4f84df32feb4beac45d8a2ff28b9382c36edb09a73ee1911ccbbb3da6e97888507a48a95bb39f61fa8fafa94a811f934d5f5c1fdb07f5fdbc88b36d8f799ed21aa23861107621de10b818252778cdaf38b07bec0439f899c3b42f0e746659a7486c9c772dba02a026d44121ff3db2f155aa0a868650cd46f0749f28d67b656ae98b2e5027ed1803f3a09f16b728d61122d36bf721537f46bd32ec16f98551bd9ec05564cf3e845a95e427feb043e18ce72424f389f1be7dd1781bf522b0a28fb998a0120eb9322566bd207de1087243c771e183955717acc9d6206271d67dfd77dc7b1192068bf47c4c8812438f41e7a123afc3c3cc02df619d45779664ae96821f979dd3506e1a549084253b386ae515dbdcdd9876c0c0a58e8bc7f42528776260638fc0c2f75ef6454c94b39ae11f77c8ad238bc926938d793a7115bbe39e662babe2f01369ec81037298a1aa9b768fc7040051ec7538b20e4d83ec63ab9fd234c7eca832049e8d25a12548c496d8c1784513bf1ee995ae03edda2f760e8c6effe6247752449ab77d040fb741eff46f80a4038ba60df3d74fb5970ef506e7541e7c1597070677c2d70c9d3c5d3533610c18bec3e32314caff7aa4e44cc9e8ab14126e0dd977f972ab80d7fa861057d47ee4c5e66c360e714646e9b3a35f1793a8d116346e95cb1ff205d5cfc6431c3b038bc585bb3f69eab5ab2a32c991ac6953688fdcc7b5e78a4d44d146c51db09f86ad0b2b723bdb9ca5ee80a7218493cc8d609496f197114dcfdbdb441f31587a176dcbb6a00e19d18dcbccb6d84856da5bf3c373b4435c130051dcdc8a27f0bf8e1991efe408f014e98fe4796e17847f823947f009c67c6b8804f6a47dd918b3ddbeeb1ac37b5fe15e22000000e974f2d457489f43130e9e07270538996d3c677380c66375535b8f920ede7aeb8a9aa37f2b07cdafeefd6d10ce60ccc322b605000000bbf39a50ecd7042eb50ec22933296afd4dd93374e858299adf00000000000000006e90f802da9adf8303f16f0400c0e518652da97b03a90dbb0e906c6d3b3f5c84a6ff8d1306352584e3f8ed0f698df6252495f868c2d92250ee633ac431c6fc7648bf35ad1a776e27d2546143bc0647f7ef61011cf73233c87a2d974391052f581f00000000000000000000000000004133d34cc837dab27c1453f0090ed632d291156a71b53372b5d5c66a7b8fb62a2e572dad7dac2b257a3a9022e2df232208c6a12185db85aad62d9a38ea5859c13ad789dda7cee45cef167d6863f03d8ce07c07d1a3c582161036fd0678deb28535e854f5230c4e613844b85899559864795f2b34ffd5b250c50e212da40434b3f350a0ca93e854475def436688fc0a5045fa03196635ecff66c31a64255c4c37b91a9a2b58665a0d2ba977d5810c365ccf736139d845bba923e1f11acc47e8ee84289d360c4d2d200000"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:42:45 executing program 1: 22:42:45 executing program 4: 22:42:45 executing program 5: 22:42:45 executing program 2: 22:42:45 executing program 4: 22:42:45 executing program 5: 22:42:45 executing program 1: 22:42:45 executing program 2: 22:42:45 executing program 4: 22:42:45 executing program 2: 22:42:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:46 executing program 5: 22:42:46 executing program 1: 22:42:46 executing program 4: 22:42:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:42:46 executing program 2: 22:42:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='\xc4net/dev_m\xd8\x8b!,\'^\x83l\xfb\xe1\x95s\xf7pA@\xbe\xaf\xbe\xf2\x039\x01\xb7\x8d8\xca\xf8\xde\x1c\x9a\xfa=Q]3\xd9\x00\x1f#U\x10;(\x90y\b\x00h\xce_\x80Q\xd957s0\x82\xef\x85/%\x88\x16\xc1W\xc5\xd9\r\x1a\x97g\xdd\x9d\xfe\x11\x04C\xed\xdb\x97&\xb5\x9f\x14N\xac\xa3\xe7\t\x86l\x9b\xfd\xd8v\x90X\xc2\x90\x87\x8d\xfb\x0f\xa4rJ\xd1p\x901\\\xa4?\xb5\x97\x80\xe0\x12\xa0\x17X%j[\x11\xcdyW+\x82>\xd1&\xf7\x06\xc4\xf1[\xa5\x0fl\xa1c Vg\x05\x1d\x1a\xc0r\xc6l\x9a\xcf^\x89?\xaf0\xe2\x16\xb5\x8b\x82\xfaq\xf1\x0e\xca\xea\xcfj\xe0\x92\n\xc5\xad8\xde\x15E\xf2\xe3\x1c\xba\x83_\x7fu\xf2H\b\xce\xfd\xdeZX\xdb\x1e\xe0\xc4\x05u\xe3P\xe8\xed4\xb3\xfd\xb18\x10\xf1&$\xca\x9du\x8c\xc3\xc0\xe0N\nQ\xbe\xcb(\xaf\xcf;eg\xa6\xef\xc2s[\x92\xdb\xa5\"\x02\x1b\xd6\xed\xadk\xdd&\xa7\xebU\x7f\xd9\xe8n\xc8\x80\xce\x942u\x0e\xef$4*<\xec\xc9#\x7f(\x1a\xa9K\xa2\x7f+\xb6.K_\xb7\xed\v\x88wk\n\xbb\xa0\x12\xfcG\xdc`V5\xfbcT\xf1\xd6Ljyx\"1\x97\xafH\xfe.\x9aH\xbc^d.]\x11\xc5\x87o\xdf\xe7\x11ta\xfc\xa4e\x00-kz\x02\x88\xe3\xe9\ffk\x02\xf2\x98\xb8Y\xad\xe4\xd8\x96\x99tj\xb5b\x7fpO\xff\xc1@\x01\xf0\x10\xb8\xcc\xe5\x8b\x94\xb8x\x91(\x14\x05\x7f\xbb\xf1\x17\x02{\x8f\xb9\x03\xcf\x93\x1c~y\xd5\xc6\xaeU\x0f\x97\xf8\xb9') openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000780)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000340)) exit_group(0x0) sched_setaffinity(0x0, 0x0, 0x0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:42:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:46 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x81) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 22:42:46 executing program 4: 22:42:46 executing program 5: [ 280.335110] IPVS: ftp: loaded support on port[0] = 21 22:42:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:46 executing program 5: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$sock_ifreq(r0, 0x8000200008924, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 22:42:46 executing program 2: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x3f, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fstat(0xffffffffffffffff, 0x0) r3 = getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r4 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x8, 0x0, 0x0, 0x0, r3}, 0x7, 0xbbb, 0xbbfa, 0x40, r4}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000140)={0x2000}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x109002) fcntl$getownex(r5, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r0, 0x0, 0x1b, &(0x7f0000000080)='$wlan0proc(selinuxvmnet0}+\x00', r7}, 0x30) close(r1) r8 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r8, &(0x7f0000000440)={0x8, 0x35, 0x1, 0x2}, 0x8) 22:42:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) [ 280.889113] hrtimer: interrupt took 29893 ns 22:42:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @ramp}) 22:42:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000000)={0x57, 0x0, 0x0, {}, {}, @ramp}) 22:42:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x200, 0x0) 22:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000100000000000000000000e4dbb77487000000000000000000000000000000001b0000000503000018030000cc000000ac010000000000001004c1e090e1fe916dd282f2ceea5bc551cc3d95c4f10000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e21177741f852110e5d4a52bc78b2aa66f63012880234b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f7aa48d6f1793d49495dc185f2925a2113e30a006a4"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 22:42:47 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) link(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) 22:42:47 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3f) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'keyring'}}, 0x28) 22:42:47 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 22:42:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000005c0)='/]keyring}e\x060,)trusted.!wlan1]trusted \x00\x00\axnet\x04loOlol\xbb.\xf1 S\x92\xb9n\xef\xf8^z\xef>\xf6y\xc2\xd7\xba\x8e\xbb_\x05\xa98=\x88\x01?\xf1Sh\xbf\xcdbI\x95\x12\xfd\xea\x8e\x81\xf6\x94/\xb5\xcd\x85\xbeh\b\xddiTI\x7fa', 0x0) 22:42:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xa48d}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:42:47 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x10003102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) nanosleep(&(0x7f0000000140)={0x0, r2+30000000}, 0x0) 22:42:47 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 282.082449] protocol 88fb is buggy, dev hsr_slave_0 [ 282.088106] protocol 88fb is buggy, dev hsr_slave_1 22:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x59c) 22:42:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="0000bf4bbd7508000000000409000100000049cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62ad967b4fe00000000b4bbc4000089b563196ac066ca9c571722187c6e715624270978f07095c8a6bb04ed8a58370008000000000000126297d7b6ff0f00000000000086132fe79803000037094f2009dcc1304ce60fa9a065cee9a443e8421998320206387efd15f482000000000000000141a2a46720df3b6a47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc2b927ed3158bcca87f968607c1746b58cb2ffffc603000000aefab4e6f154b9c90dbc7f31253dba19073c68d91f02009162059bfc0971bc000000000001009c7a00000000000000e9141d669b4d7b591e95c29b4e6112d738c53a851ff2ca5dffff8bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5abb0350af4f2ba3cbbfd2e4f184ed522a65605000000000000000a4106a29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82a5854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d34000000000000000000000000000000009f7efe796302dddae373cbb27d2026a6930938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d7317a82881f20f08d1a16d40030062c9934c85f31abf816c4445927b483ea107ca1ca919df297a4d5e8b0d9278920828c980e99fc0905061787f3f3a6ccd1f24c78cc0f8dc12654104d804442e1e4e40befdc5b846aef0f51406576486df5e18cf3ff328b774f7f357d9f0f142035a0f40b635df697cab609258bb91c9043a9a789f1839201a0d94adef6910f5484bf528107f8b06ad6d144fd637865932861d880cb99653de5d7c8d77092a21ba64711acc304926b8d343adf4fafad04bed29df37aa1aa7bfd4cdf522c6327a7846501ede035dec179d0858af27c3d900000000b2be7b000000000000000000000000476f64d2a5a02c9c6e33de12438a31c55e7d76710780ef982cd01b6a9cec75614b03d98e2d6806a29bc6fc206b4a21b26ac4c6383a4dd996d9d9ffdb5bf2ccbb8ca7423266aaa2cd80eb6638a14e1f2f1ae349c75c662fb769c7a2652f8ff1fe6172aff5c8a0742a7b8ac2e5398db6456422828e636e9f844090fc0f3e91786f0ad6754116b4803f51b330f71c50ae55db125028bb0898390b1cfa7c2a3489b021fe95210268ed47e2b28b72ef2baafb8e77cc913ae6b5e50037cf35512588811d186452635a19420c5375d9b5a2be57e95e47b31fe3ef04d55f28e98d171243b2403eac9af7f4973768ca3ac6d2a7535977ef9ec329d50436249c21616f45a2b5d054be61997d40ac1dd3ec8de201990952ea7f499e1bd3bbfbf823084677e932f406d8cc9309f7a5963dd62a8c6df9b31e8d6baa00000000000000747af7ba5cebc6ff43cc776a5660edd5eb9d637cea875f378fce52c7b2e6e4ae8ff1ad4e593b2d1b39e26eb0cef184c752fc8051954bb9115ef1f9cb9ab4ca726a408a06e9dcfbfaf3828378501e4fa091a0fb599ae31a532dfda9b5e1ccdfd3fea6890e2e2ea5a2989ff9a3df95937160a18e80c318978ee128e6b4173c7e9b112fad5f2b364217d09c5117a0f6dd1edc7813150199c5bfb6af361b4ac899394d1445b44826e5de19c52d87c6d3f0e245a6fe412c88652e13cfd2010000000000000021287fa370507fe42303bf8b006ca016dd9b9264ac8b88e1a7d889f503391c3c70c4e17cb300f95a3a111d0edee6614876bae1ec938c63f90d3e5cbd45b1f102ce5a9fb1e4b6991f0d374feb55bbcc3767f04d4a5b7e761cb0d4f84df32feb4beac45d8a2ff28b9382c36edb09a73ee1911ccbbb3da6e97888507a48a95bb39f61fa8fafa94a811f934d5f5c1fdb07f5fdbc88b36d8f799ed21aa23861107621de10b818252778cdaf38b07bec0439f899c3b42f0e746659a7486c9c772dba02a026d44121ff3db2f155aa0a868650cd46f0749f28d67b656ae98b2e5027ed1803f3a09f16b728d61122d36bf721537f46bd32ec16f98551bd9ec05564cf3e845a95e427feb043e18ce72424f389f1be7dd1781bf522b0a28fb998a0120eb9322566bd207de1087243c771e183955717acc9d6206271d67dfd77dc7b1192068bf47c4c8812438f41e7a123afc3c3cc02df619d45779664ae96821f979dd3506e1a549084253b386ae515dbdcdd9876c0c0a58e8bc7f42528776260638fc0c2f75ef6454c94b39ae11f77c8ad238bc926938d793a7115bbe39e662babe2f01369ec81037298a1aa9b768fc7040051ec7538b20e4d83ec63ab9fd234c7eca832049e8d25a12548c496d8c1784513bf1ee995ae03edda2f760e8c6effe6247752449ab77d040fb741eff46f80a4038ba60df3d74fb5970ef506e7541e7c1597070677c2d70c9d3c5d3533610c18bec3e32314caff7aa4e44cc9e8ab14126e0dd977f972ab80d7fa861057d47ee4c5e66c360e714646e9b3a35f1793a8d116346e95cb1ff205d5cfc6431c3b038bc585bb3f69eab5ab2a32c991ac6953688fdcc7b5e78a4d44d146c51db09f86ad0b2b723bdb9ca5ee80a7218493cc8d609496f197114dcfdbdb441f31587a176dcbb6a00e19d18dcbccb6d84856da5bf3c373b4435c130051dcdc8a27f0bf8e1991efe408f014e98fe4796e17847f823947f009c67c6b8804f6a47dd918b3ddbeeb1ac37b5fe15e22000000e974f2d457489f43130e9e07270538996d3c677380c66375535b8f920ede7aeb8a9aa37f2b07cdafeefd6d10ce60ccc322b605000000bbf39a50ecd7042eb50ec22933296afd4dd93374e858299adf00000000000000006e90f802da9adf8303f16f0400c0e518652da97b03a90dbb0e906c6d3b3f5c84a6ff8d1306352584e3f8ed0f698df6252495f868c2d92250ee633ac431c6fc7648bf35ad1a776e27d2546143bc0647f7ef61011cf73233c87a2d974391052f581f00000000000000000000000000004133d34cc837dab27c1453f0090ed632d291156a71b53372b5d5c66a7b8fb62a2e572dad7dac2b257a3a9022e2df232208c6a12185db85aad62d9a38ea5859c13ad789dda7cee45cef167d6863f03d8ce07c07d1a3c582161036fd0678deb28535e854f5230c4e613844b85899559864795f2b34ffd5b250c50e212da40434b3f350a0ca93e854475def436688fc0a5045fa03196635ecff66c31a64255c4c37b91a9a2b58665a0d2ba977d5810c365ccf736139d845bba923e1f11acc47e8ee84289d360c4d2d200000"]) listen(r2, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') 22:42:48 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 22:42:48 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:42:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x100000, 0x0, 0x0, 0x709000}) 22:42:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x100) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x598) 22:42:49 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa0}) 22:42:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') read$FUSE(r0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 22:42:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r3, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:49 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) socket$inet(0x2, 0x2, 0x1) 22:42:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES16], 0xa}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 22:42:49 executing program 5: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) 22:42:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c2) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/212, 0xd4}, {&(0x7f0000000ac0)=""/242, 0xf2}, {0x0}, {&(0x7f0000001d40)=""/75, 0x4b}], 0x4, &(0x7f0000001ec0)=""/203, 0xcb}, 0x7}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x2, &(0x7f00000037c0)={0x77359400}) 22:42:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xa00000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:50 executing program 4: socket$inet6(0x10, 0x0, 0x0) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(0x0, 0x0) link(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendto$unix(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 22:42:50 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000075040400010000000704000001000000b7050000000000006a0a00fe000000008500000009000000b7000000000000009500000000000000"], 0x0}, 0x48) 22:42:50 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x845, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:42:50 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:50 executing program 4: 22:42:50 executing program 5: 22:42:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r3, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x4c0000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x100, 0x3, 0x18, 0x0, "ecea6e96c2803e078b7e5288af1e032e7c8982ba4f6a9887fe143919c476882b83176f97a20dfd335a0647c34622c07d1cd9ea8b6c1d3f126d10475f88577140", "694267ff002a48d20a1426e419451d8031d4811bf807722bd31466cdb0caba78", [0x6, 0x1]}) r1 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="43691ee0b981d3e5da8bc3a170003c6f38f7000e2e3910d22201b948f06e43"], 0x1) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/242) connect$unix(r0, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0xc0000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000300)) r4 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)="651179056d7419b268f100b8e471aa14777771793cb2e2e4059ac5fe45b35ff86483e67dee6f61e56aecdab606cb", 0x2e, 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='/dev/rfkill\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r4, r5) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000640)={0x6, 0x0, 0x0, 0xa48d}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000400)={0xffffffffffffff8d, r6, 0xfffd, 0x1000000000010002}) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:42:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:42:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="d9", 0x0, 0x1}, 0x20) 22:42:51 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:42:51 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:51 executing program 5: 22:42:51 executing program 1: 22:42:51 executing program 5: 22:42:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r3, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:52 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:52 executing program 1: 22:42:52 executing program 5: 22:42:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:52 executing program 4: 22:42:52 executing program 4: 22:42:52 executing program 5: 22:42:52 executing program 1: 22:42:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:52 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:52 executing program 1: 22:42:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r3, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:53 executing program 4: 22:42:53 executing program 5: 22:42:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:53 executing program 1: 22:42:53 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) [ 287.602261] protocol 88fb is buggy, dev hsr_slave_0 [ 287.607815] protocol 88fb is buggy, dev hsr_slave_1 22:42:53 executing program 1: 22:42:53 executing program 5: 22:42:53 executing program 4: 22:42:53 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:53 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:54 executing program 5: 22:42:54 executing program 4: 22:42:54 executing program 1: 22:42:54 executing program 5: 22:42:54 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:54 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r3, &(0x7f0000000180)="b2cf691ae07fcba019ebbd608319272fab37a71632097fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:54 executing program 5: 22:42:54 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:54 executing program 1: 22:42:54 executing program 4: 22:42:55 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:55 executing program 5: 22:42:55 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:55 executing program 1: 22:42:55 executing program 4: 22:42:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:55 executing program 5: 22:42:55 executing program 1: 22:42:55 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:55 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:55 executing program 4: 22:42:55 executing program 5: 22:42:55 executing program 1: 22:42:55 executing program 4: 22:42:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:55 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:56 executing program 5: 22:42:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:56 executing program 1: 22:42:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:56 executing program 4: 22:42:56 executing program 5: 22:42:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10241, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000640)=""/215) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, 0x0) wait4(r0, 0x0, 0x80000000, &(0x7f0000000340)) exit_group(0x0) sched_setaffinity(0x0, 0x0, 0x0) unshare(0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 22:42:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:42:56 executing program 4: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000103) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0x0, 0xd679, 0x0, 0x0, 0xffff}) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f0000000040)) 22:42:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 290.804139] IPVS: ftp: loaded support on port[0] = 21 22:42:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') exit_group(0x0) 22:42:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:42:57 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 22:42:57 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='/selinux/context\x00', 0x11, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x101ff}, 0x28, 0x0) 22:42:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='dctcp\x00', 0x5) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:42:57 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) open(&(0x7f0000000240)='./bus\x00', 0x141041, 0x100) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 22:42:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 291.692161] protocol 88fb is buggy, dev hsr_slave_0 [ 291.697726] protocol 88fb is buggy, dev hsr_slave_1 22:42:57 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:42:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') 22:42:58 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:42:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00') [ 292.332160] protocol 88fb is buggy, dev hsr_slave_0 [ 292.337671] protocol 88fb is buggy, dev hsr_slave_1 22:42:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 22:42:58 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000c, 0x8010, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x5e7) 22:42:58 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:59 executing program 4: ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 22:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:42:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:42:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r0, 0x0, 0x0) 22:42:59 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:59 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x549, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 22:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x0, 0x4) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:42:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:42:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa0}) 22:42:59 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:42:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x139}}], 0x1, 0x0, 0x0) inotify_init1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 22:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) fchdir(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:42:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:42:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 293.762005] protocol 88fb is buggy, dev hsr_slave_0 [ 293.767398] protocol 88fb is buggy, dev hsr_slave_1 22:43:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:43:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\xa0%/|(l\xfd\xcfs/\xb9\xdf\aqR\v\xdbxl\xa9H', 0x200002, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 22:43:00 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:00 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 22:43:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) sendto$inet6(r1, 0x0, 0xffffffffffffff65, 0x20000004, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x800000000249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:43:00 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:00 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 22:43:00 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x3}, 0x1) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:01 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='/selinux/context\x00', 0x11, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x101ff}, 0x28, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) 22:43:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, 0x0) 22:43:01 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:01 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x100000}) 22:43:01 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:01 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x3, 0x0) read$eventfd(r0, 0x0, 0x0) 22:43:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) socket$inet6_tcp(0xa, 0x1, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:01 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ecea6e96c2803e078b7e5288af1e032e7c8982ba4f6a9887fe143919c476882b83176f97a20dfd335a0647c34622c07d1cd9ea8b6c1d3f126d10475f88577140", "694267ff002a48d20a1426e419451d8031d4811bf807722bd31466cdb0caba78"}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0xc0000) request_key(&(0x7f0000000700)='ceph\x00', 0x0, &(0x7f0000000780)='/dev/rfkill\x00', 0xfffffffffffffffe) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:43:01 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) dup2(r3, r2) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) close(r0) [ 295.922154] protocol 88fb is buggy, dev hsr_slave_0 [ 295.927654] protocol 88fb is buggy, dev hsr_slave_1 22:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) listen(r0, 0x851) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:02 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x800000000249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:43:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:02 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)={0x0, @speck128}) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f00000001c0), 0x10) 22:43:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:03 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f000000e100)=[{{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005a00)=""/91, 0x5b}, {&(0x7f0000005a80)=""/166, 0xa6}, {0x0}], 0x3}, 0x10001}], 0x1, 0x0, 0x0) 22:43:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/45) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x800000000249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:43:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000002c0)) 22:43:03 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:03 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:43:03 executing program 3: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:03 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x0, 0x800) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/90, 0x5a}, {0x0}], 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 22:43:04 executing program 3: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') [ 298.012422] protocol 88fb is buggy, dev hsr_slave_0 [ 298.018150] protocol 88fb is buggy, dev hsr_slave_1 22:43:04 executing program 4: 22:43:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:43:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:04 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:04 executing program 3: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00') 22:43:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:43:04 executing program 4: 22:43:04 executing program 4: 22:43:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:43:04 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, 0x0) 22:43:05 executing program 1: 22:43:05 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:05 executing program 4: 22:43:05 executing program 3: 22:43:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 22:43:05 executing program 4: 22:43:05 executing program 3: 22:43:05 executing program 1: 22:43:05 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:05 executing program 3: 22:43:05 executing program 1: 22:43:05 executing program 4: 22:43:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 22:43:05 executing program 1: 22:43:05 executing program 3: 22:43:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:06 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:06 executing program 4: 22:43:06 executing program 1: 22:43:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 22:43:06 executing program 3: 22:43:06 executing program 4: 22:43:06 executing program 3: 22:43:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0", 0x8) 22:43:06 executing program 1: 22:43:06 executing program 4: 22:43:06 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0", 0x8) 22:43:07 executing program 1: 22:43:07 executing program 4: 22:43:07 executing program 3: 22:43:07 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0", 0x8) 22:43:07 executing program 4: 22:43:07 executing program 3: 22:43:07 executing program 1: 22:43:07 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:07 executing program 4: 22:43:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:08 executing program 3: 22:43:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf", 0xc) 22:43:08 executing program 1: 22:43:08 executing program 4: 22:43:08 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) [ 302.242431] protocol 88fb is buggy, dev hsr_slave_0 [ 302.248008] protocol 88fb is buggy, dev hsr_slave_1 22:43:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf", 0xc) 22:43:08 executing program 4: 22:43:08 executing program 3: 22:43:08 executing program 1: 22:43:08 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) 22:43:08 executing program 3: 22:43:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf", 0xc) 22:43:09 executing program 4: 22:43:09 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'y\x05\x00', 0x8001}) tkill(r1, 0x16) tkill(r1, 0x37) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000080)={0x0}) 22:43:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 22:43:09 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, 0x0) [ 303.138551] ptrace attach of "/root/syz-executor.1"[11296] was attempted by "/root/syz-executor.1"[13015] [ 303.167608] ptrace attach of "/root/syz-executor.1"[11296] was attempted by "/root/syz-executor.1"[13015] 22:43:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa1}) 22:43:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd", 0xe) 22:43:09 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20001, 0x80, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000680)=[&(0x7f0000000600)='#eth1vvboxnet0!+\x00'], 0x1d00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) exit(0x0) timer_gettime(0x0, &(0x7f0000000880)) chdir(&(0x7f0000000340)='./file0\x00') socket$inet(0x2, 0x800, 0x1) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@unspec, 0xffffffffffffffe9) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000800)={'L+', 0x9}, 0x28, 0x1) 22:43:09 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 22:43:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) accept4$inet6(r0, 0x0, &(0x7f00000002c0), 0x800) sched_setaffinity(0x0, 0xfea2, &(0x7f00000001c0)=0x7) signalfd4(r2, &(0x7f0000000300)={0x8}, 0x8, 0x80000) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fstatfs(r1, &(0x7f0000000100)=""/152) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:43:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r1, r2) mkdirat(0xffffffffffffffff, 0x0, 0x4) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 303.475610] usb usb3: usbfs: process 13037 (syz-executor.4) did not claim interface 0 before use 22:43:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000000000300000078000100380004001400010002004e23ffffffff0000000000000000200002000a004e2100000f51ff01000000000000000000000000000103000000100001007564703a73797a30000000002c0004001400010002004e207f00000100000000000000001400020002004e21e00000010000200000000000"], 0x1}}, 0x4) 22:43:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd", 0xe) 22:43:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:10 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 22:43:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 22:43:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) statfs(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup3(r1, r2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) 22:43:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000017000000000000000000000000000000000000000000000000000000000000010000080000000000000000000000000000000000000000000000000000000200526d73310000000010"], 0x1) 22:43:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd", 0xe) 22:43:10 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 22:43:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd37, &(0x7f0000000240)=0x9) syz_genetlink_get_family_id$fou(0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$addseals(r0, 0x409, 0x8) 22:43:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b", 0xf) [ 304.332452] protocol 88fb is buggy, dev hsr_slave_0 [ 304.338051] protocol 88fb is buggy, dev hsr_slave_1 22:43:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 22:43:10 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r1, 0x8982, 0x0) ptrace(0x10, r0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 22:43:11 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b", 0xf) 22:43:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000180), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, 0x0) close(r0) 22:43:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200) 22:43:11 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 22:43:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b", 0xf) 22:43:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20001, 0x80, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) exit(0x0) timer_gettime(0x0, &(0x7f0000000880)) chdir(&(0x7f0000000340)='./file0\x00') socket$inet(0x2, 0x800, 0x1) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@unspec, 0xffffffffffffffe9) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000800)={'L+', 0x9}, 0x28, 0x1) 22:43:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(r2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getgroups(0x0, &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1008860}, 0xc, &(0x7f00000001c0)={0x0}}, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) [ 305.289770] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 22:43:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:43:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'ifb0\x00', 0x1f}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 22:43:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10022, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x108) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002d00)=[{{&(0x7f00000001c0)=@can, 0x80, &(0x7f00000002c0)}}], 0x1, 0x0, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:43:11 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0xbb1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 22:43:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:12 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) dup3(r0, r1, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000000)=""/181, 0xb5}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:43:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0xffffc, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:43:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x3, 0x10001, 0x3f, 0x8000, 0x10000}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 22:43:12 executing program 4: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:43:12 executing program 1: [ 306.702489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.882304] protocol 88fb is buggy, dev hsr_slave_0 [ 306.882316] protocol 88fb is buggy, dev hsr_slave_0 [ 306.882691] protocol 88fb is buggy, dev hsr_slave_1 [ 306.887861] protocol 88fb is buggy, dev hsr_slave_1 22:43:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) [ 307.052144] protocol 88fb is buggy, dev hsr_slave_0 [ 307.057640] protocol 88fb is buggy, dev hsr_slave_1 22:43:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:13 executing program 5: 22:43:13 executing program 4: 22:43:13 executing program 5: 22:43:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:14 executing program 3: 22:43:14 executing program 5: 22:43:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:14 executing program 4: 22:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) close(r3) 22:43:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:14 executing program 4: 22:43:14 executing program 5: 22:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r4) 22:43:14 executing program 3: 22:43:14 executing program 5: 22:43:14 executing program 4: 22:43:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r3) 22:43:14 executing program 5: 22:43:14 executing program 3: 22:43:14 executing program 4: 22:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:15 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:15 executing program 3: 22:43:15 executing program 5: 22:43:15 executing program 4: 22:43:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r3) 22:43:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:15 executing program 4: 22:43:15 executing program 3: 22:43:15 executing program 5: 22:43:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) close(r3) 22:43:15 executing program 3: 22:43:15 executing program 4: 22:43:16 executing program 5: 22:43:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:16 executing program 3: 22:43:16 executing program 4: 22:43:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) close(r4) close(r3) 22:43:16 executing program 3: 22:43:16 executing program 5: 22:43:16 executing program 4: 22:43:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:16 executing program 3: 22:43:16 executing program 5: creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup2(r2, r0) execve(&(0x7f0000000000)='./file1/../file0\x00', 0x0, 0x0) write$P9_RREAD(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="ea"], 0x1) 22:43:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000400)={{0x0, 0x9}, 'port1\x00'}) 22:43:17 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'y\x05\x00', 0x8001}) tkill(r1, 0x37) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000080)={0x0}) 22:43:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) close(r2) 22:43:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 311.162113] ptrace attach of "/root/syz-executor.3"[11505] was attempted by "/root/syz-executor.3"[13386] [ 311.241511] ptrace attach of "/root/syz-executor.3"[11505] was attempted by "/root/syz-executor.3"[13386] 22:43:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 22:43:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) dup2(r3, r2) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) close(r0) 22:43:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) close(r2) 22:43:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 22:43:17 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 22:43:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="001000007742835e"], 0x0, 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 22:43:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) close(r2) 22:43:18 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) semctl$SETVAL(0x0, 0x7, 0x10, &(0x7f0000000340)=0xfffffffffffffffb) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 22:43:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x200) 22:43:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:43:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:18 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:43:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000140)=""/234, 0xea}], 0x2) 22:43:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:43:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @rumble}) 22:43:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 22:43:18 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="2dcb26b6059e"}, 0x14) writev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="8574b91ea7e1f4cfc335320a3ed2b8c418a72f50909c8dc1bcd7ad1cc35dcfb6ea8459753c6cbca3", 0x28}], 0x1) 22:43:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:43:18 executing program 5: keyctl$session_to_parent(0x12) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x2da, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x20000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000001c0)={0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x800010b, 0x18) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x4000, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000740)=r4) ioctl$RTC_WIE_OFF(r5, 0x7010) fsync(r2) fstat(r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='8\x00') ioctl$BLKPG(r4, 0x1269, &(0x7f0000000700)={0x0, 0x4, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./file1\x00', 0x0, &(0x7f0000000400)=@v1={0x1000000, [{0x0, 0x1ff}]}, 0xc, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000004c0)={{0x2, 0x3, 0x5, 0x3, 0xffffffffffff0001}, 0x2, 0x0, 0x7}) flistxattr(r5, &(0x7f0000000240)=""/186, 0xffffffffffffff7e) getpgid(0xffffffffffffffff) 22:43:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:43:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000140)=""/143, 0x8f, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r1 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:43:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x81) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 22:43:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:43:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) 22:43:19 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/228, 0xe4}], 0x1, 0x0) 22:43:19 executing program 3: clock_adjtime(0x0, &(0x7f0000000680)={0x7fff}) 22:43:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:43:19 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:43:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond_slave_1\x00'}, 0x18) 22:43:20 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@caif=@dgm, &(0x7f0000000240)=0x80) openat$rtc(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) getresgid(0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000440)=""/86, 0x56}, {0x0}, {&(0x7f00000004c0)=""/222, 0xde}, {0x0}], 0x8, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlockall(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@remote}}, {{@in=@dev}}}, 0x0) ioprio_set$uid(0x0, 0x0, 0x1) 22:43:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) [ 314.119912] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_1, syncid = 0, id = 0 22:43:20 executing program 3: mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0, 0x20000000}, &(0x7f00000001c0)='.', &(0x7f0000000000)='vfat\x00', 0x0, 0x0) 22:43:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:20 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 22:43:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) close(r0) 22:43:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 22:43:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:43:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:21 executing program 5: 22:43:21 executing program 3: 22:43:21 executing program 3: 22:43:21 executing program 5: 22:43:21 executing program 4: 22:43:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:21 executing program 3: 22:43:21 executing program 5: 22:43:21 executing program 5: 22:43:21 executing program 3: 22:43:21 executing program 4: 22:43:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:22 executing program 5: 22:43:22 executing program 3: 22:43:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:22 executing program 4: 22:43:22 executing program 3: 22:43:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:22 executing program 5: 22:43:22 executing program 5: 22:43:22 executing program 3: 22:43:22 executing program 4: 22:43:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:23 executing program 3: 22:43:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:23 executing program 4: 22:43:23 executing program 5: 22:43:23 executing program 3: 22:43:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:23 executing program 4: 22:43:23 executing program 3: 22:43:23 executing program 5: 22:43:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:23 executing program 4: 22:43:24 executing program 5: 22:43:24 executing program 3: 22:43:24 executing program 5: 22:43:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:24 executing program 4: 22:43:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:24 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc, 0x0, 0xfe8b}) 22:43:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x0, 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 22:43:24 executing program 4: 22:43:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:24 executing program 3: 22:43:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:24 executing program 5: 22:43:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:24 executing program 4: 22:43:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e1, 0x6800000000000000) 22:43:25 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000400)={0x2, 0x1, {0x57, 0x0, 0x5744e4e0, {0x1, 0xffffffffffffff01}, {0x0, 0x100000001}, @ramp={0x0, 0x0, {0x2, 0x2000000000000}}}, {0x0, 0x1f, 0x0, {}, {0x0, 0x3ff}, @cond=[{0x9, 0x0, 0x0, 0x6, 0x0, 0x3}, {0x0, 0x0, 0x8, 0xdda7}]}}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x27) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) 22:43:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:25 executing program 5: socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00?\x00\x00\x00\x00'], 0x0, 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 22:43:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) close(0xffffffffffffffff) close(r2) 22:43:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x8001, 0x2d, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x800020, 0x0, 0x6012, r1, 0x0) 22:43:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) close(0xffffffffffffffff) close(r2) 22:43:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) mkdirat(r2, 0x0, 0x4) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:43:25 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc, 0x0, 0xfe8b, 0x5}) 22:43:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) clone(0x202102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) 22:43:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) close(0xffffffffffffffff) close(r2) 22:43:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 22:43:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 22:43:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000086265c2bcc325e12dcfaff2393e486144dd23b178f49bfba8d0e777fd81edb948b00000000000010"], 0x38}, 0x0) 22:43:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 22:43:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000e00)='\xc4net/dev_m\xd8\x8b!,\'^\x83l\xfb\xe1\x95s\xf7pA@\xbe\xaf\xbe\xf2\x039\x01\xb7\x8d8\xca\xf8\xde\x1c\x9a\xfa=Q]3\xd9\x00\x1f#U\x10;(\x90y\b\x00h\xce_\x80Q\xd957s0\x82\xef\x85/%\x88\x16\xc1W\xc5\xd9\r\x1a\x97g\xdd\x9d\xfe\x11\x04C\xed\xdb\x97&\xb5\x9f\x14N\xac\xa3\xe7\t\x86l\x9b\xfd\xd8v\x90X\xc2\x90\x87\x8d\xfb\x0f\xa4rJ\xd1p\x901\\\xa4?\xb5\x97\x80\xe0\x12\xa0\x17X%j[\x11\xcdyW+\x82>\xd1&\xf7\x06\xc4\xf1[\xa5\x0fl\xa1c Vg\x05\x1d\x1a\xc0r\xc6l\x9a\xcf^\x89?\xaf0\xe2\x16\xb5\x8b\x82\xfaq\xf1\x0e\xca\xea\xcfj\xe0\x92\n\xc5\xad8\xde\x15E\xf2\xe3\x1c\xba\x83_\x7fu\xf2H\b\xce\xfd\xdeZX\xdb\x1e\xe0\xc4\x05u\xe3P\xe8\xed4\xb3\xfd\xb18\x10\xf1&$\xca\x9du\x8c\xc3\xc0\xe0N\nQ\xbe\xcb(\xaf\xcf;eg\xa6\xef\xc2s[\x92\xdb\xa5\"\x02\x1b\xd6\xed\xadk\xdd&\xa7\xebU\x7f\xd9\xe8n\xc8\x80\xce\x942u\x0e\xef$4*<\xec\xc9#\x7f(\x1a\xa9K\xa2\x7f+\xb6.K_\xb7\xed\v\x88wk\n\xbb\xa0\x12\xfcG\xdc`V5\xfbcT\xf1\xd6Ljyx\"1\x97\xafH\xfe.\x9aH\xbc^d.]\x11\xc5\x87o\xdf\xe7\x11ta\xfc\xa4e\x00-kz\x02\x88\xe3\xe9\ffk\x02\xf2\x98\xb8Y\xad\xe4\xd8\x96\x99tj\xb5b\x7fpO\xff\xc1@\x01\xf0\x10\xb8\xcc\xe5\x8b\x94\xb8x\x91(\x14\x05\x7f\xbb\xf1\x17\x02{\x8f\xb9\x03\xcf\x93\x1c~y\xd5\xc6\xaeU\x0f\x97\xf8\xb9') r2 = socket(0x4, 0xa, 0xb) openat(r1, &(0x7f0000000100)='./file0\x00', 0x10241, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000640)=""/215) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) wait4(r4, 0x0, 0x80000000, &(0x7f0000000340)) exit_group(0x0) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast2, @in6}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 22:43:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 22:43:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:27 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 22:43:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) close(0xffffffffffffffff) close(r2) 22:43:27 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:27 executing program 3: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x267, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 22:43:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r2 = fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r0, 0x0, 0x3, &(0x7f0000000000)='%@\x00', 0xffffffffffffffff}, 0x30) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r3 = fcntl$dupfd(r0, 0x0, r1) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:43:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:28 executing program 3: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r5 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x8, r1, r2, r3, r4, 0x40}, 0x7, 0xbbb, 0xbbfa, 0x40, r5, r6, 0x61d}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r7, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, r9}, 0x30) close(r0) syz_open_procfs(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 22:43:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @remote, @loopback, 0x0, 0x0, 0x0, 0x400000000001a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 22:43:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000008c00)=[{{0x0, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0xfffffffffffffe98}}], 0x2e3, 0x2, 0x0) 22:43:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:43:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'user.', 'user.'}, 0x0, 0x0, 0x0) 22:43:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x8c) ioctl$TIOCGSID(r0, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x4, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) getdents64(r0, &(0x7f0000000380)=""/4096, 0x1000) [ 323.164356] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) [ 323.267683] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xfffffdda, 0x0, 0x0, 0x5e6af456a4c9438) 22:43:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) 22:43:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) [ 323.682619] protocol 88fb is buggy, dev hsr_slave_0 [ 323.688176] protocol 88fb is buggy, dev hsr_slave_1 22:43:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:43:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r1, 0x9) 22:43:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:43:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x50005) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mkdirat(r1, 0x0, 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:43:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:43:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:43:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) fcntl$setstatus(r0, 0x4, 0x42803) 22:43:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:43:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 22:43:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:43:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f00}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:43:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:43:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x20000000000000a5, 0x0, 0x0, 0x0) 22:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:35 executing program 3: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x3f, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r7 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x8, r3, r4, r5, r6, 0x40}, 0x7, 0xbbb, 0xbbfa, 0x40, r7, r8, 0x61d}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r1, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r9, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r10, r0, 0x0, 0x1b, &(0x7f0000000080)='$wlan0proc(selinuxvmnet0}+\x00', r11}, 0x30) close(r1) r12 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r12, 0x0, 0x0) 22:43:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x1, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/45) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x800000000249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000000040)) 22:43:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:43:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:41 executing program 3: 22:43:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:41 executing program 3: 22:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:44 executing program 3: 22:43:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:44 executing program 3: 22:43:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:47 executing program 3: 22:43:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:48 executing program 3: 22:43:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:43:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:50 executing program 3: 22:43:50 executing program 3: 22:43:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:43:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:51 executing program 3: 22:43:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:43:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:51 executing program 3: 22:43:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:51 executing program 3: 22:43:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:54 executing program 3: 22:43:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:43:54 executing program 3: 22:43:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:54 executing program 3: 22:43:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x0, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:57 executing program 3: 22:43:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x0, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:43:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x0, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:57 executing program 3: 22:43:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:43:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:43:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x0, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:43:57 executing program 3: 22:44:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000013) 22:44:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x0, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:44:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:00 executing program 3: 22:44:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:00 executing program 3: 22:44:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x0, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:44:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:44:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:00 executing program 3: 22:44:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000013) 22:44:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:44:03 executing program 3: 22:44:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x10) 22:44:03 executing program 3: 22:44:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:44:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:03 executing program 3: 22:44:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000013) 22:44:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:06 executing program 3: 22:44:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:06 executing program 3: 22:44:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 22:44:07 executing program 3: 22:44:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:44:09 executing program 3: 22:44:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 22:44:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 22:44:09 executing program 3: 22:44:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:10 executing program 3: 22:44:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 22:44:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:44:10 executing program 3: 22:44:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:44:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:10 executing program 3: 22:44:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:44:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x10) 22:44:11 executing program 3: 22:44:11 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:44:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, 0x0}, 0x10) 22:44:11 executing program 3: 22:44:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, 0x0}, 0x10) 22:44:11 executing program 3: 22:44:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa5, 0x4, 0x100000001, 0x0, r0}, 0x24a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, 0x0}, 0x10) 22:44:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:12 executing program 5: 22:44:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 22:44:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:12 executing program 3: 22:44:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:12 executing program 5: 22:44:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:12 executing program 5: 22:44:12 executing program 3: 22:44:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:12 executing program 5: 22:44:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 22:44:13 executing program 3: 22:44:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:13 executing program 5: 22:44:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:13 executing program 5: 22:44:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:13 executing program 3: 22:44:13 executing program 5: 22:44:13 executing program 3: 22:44:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 22:44:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:14 executing program 5: 22:44:14 executing program 3: 22:44:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:14 executing program 3: 22:44:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:14 executing program 5: 22:44:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:14 executing program 3: 22:44:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:15 executing program 0: 22:44:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:15 executing program 5: 22:44:15 executing program 3: 22:44:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:15 executing program 3: 22:44:15 executing program 5: 22:44:15 executing program 0: 22:44:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:15 executing program 4: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:15 executing program 3: 22:44:15 executing program 5: 22:44:15 executing program 0: 22:44:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:16 executing program 4: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:16 executing program 3: 22:44:16 executing program 5: 22:44:16 executing program 0: 22:44:16 executing program 4: read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:16 executing program 3: 22:44:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:16 executing program 0: 22:44:16 executing program 5: 22:44:16 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000c00)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000), 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 22:44:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)={0x302}) 22:44:16 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x15}}, &(0x7f0000000080)='syz\x00\x00\x00\x04\x00\x00\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 22:44:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x64, 0x0, &(0x7f0000000440)=[@free_buffer, @dead_binder_done={0x40086310, 0x1}, @register_looper, @exit_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:44:17 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) [ 371.000063] binder: 14979:14980 BC_FREE_BUFFER u0000000000000000 no match [ 371.007273] binder: 14979:14980 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 371.014787] binder: 14979:14980 ERROR: BC_REGISTER_LOOPER called without request [ 371.022444] binder: 14979:14980 got reply transaction with no transaction stack [ 371.029951] binder: 14979:14980 transaction failed 29201/-71, size 0-0 line 2801 22:44:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(r3) 22:44:17 executing program 5: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(r0, &(0x7f00000002c0)) getgid() getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x2000}) fcntl$getownex(r1, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(r0) r2 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r2, &(0x7f0000000440)={0x8, 0x35, 0x1, 0x2}, 0x8) 22:44:17 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 371.329358] binder: 14979:14980 BC_FREE_BUFFER u0000000000000000 no match [ 371.336599] binder: 14979:14980 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 371.344212] binder: 14979:14980 ERROR: BC_REGISTER_LOOPER called without request [ 371.351865] binder: 14979:14980 got reply transaction with no transaction stack [ 371.359368] binder: 14979:14980 transaction failed 29201/-71, size 0-0 line 2801 [ 371.505736] binder: undelivered TRANSACTION_ERROR: 29201 [ 371.511405] binder: undelivered TRANSACTION_ERROR: 29201 22:44:17 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:44:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) close(0xffffffffffffffff) close(r2) 22:44:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 22:44:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x1, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/45) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:44:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_genetlink_get_family_id$tipc(0x0) 22:44:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) close(0xffffffffffffffff) close(r2) 22:44:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) close(0xffffffffffffffff) close(r2) 22:44:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x1, 0x0) 22:44:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 22:44:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) close(0xffffffffffffffff) close(r3) 22:44:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:18 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x8001, 0x2d, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x2000) [ 372.654963] ion_mmap: failure mapping buffer to userspace [ 372.695562] ion_mmap: failure mapping buffer to userspace 22:44:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x80, 0xbfc8, 0x6, 0x8800000000001, 0x1}, 0x2c) 22:44:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) 22:44:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) close(0xffffffffffffffff) close(r3) 22:44:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000001640)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 22:44:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) close(0xffffffffffffffff) close(r3) 22:44:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0xa, &(0x7f00000000c0)='mime_type\x00'}, 0x30) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 22:44:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 22:44:19 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {&(0x7f0000000440)=""/86, 0x56}, {0x0}, {0x0}], 0x7, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioprio_set$uid(0x0, 0x0, 0x0) 22:44:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:44:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x7) 22:44:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(r2, 0x1000000000015) 22:44:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r2, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0x3, 0x7f26}, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 374.018758] cgroup: fork rejected by pids controller in /syz5 22:44:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/149) 22:44:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:44:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x10000000001, 0x0) 22:44:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(r2, 0x1000000000015) 22:44:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002300)=""/4096, 0x958) add_key(0x0, 0x0, 0x0, 0xfffffffffffffdb9, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) close(r2) 22:44:20 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd319362636420f17bb00000000") r2 = dup2(r0, r1) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(r2, 0x1000000000015) 22:44:21 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="2dcb26b6059e"}, 0x14) writev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="85", 0x1}], 0x1) 22:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:44:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 22:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:44:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/230, 0xe6}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 22:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(r2, 0x1000000000015) 22:44:21 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f00000005c0)=0xc) syz_open_procfs(r0, &(0x7f0000000780)='net/xfrm_stat\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/ipv6_route\x00') socketpair(0x2000011, 0x0, 0x8, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000b00)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000840)='\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000600)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@md0='/dev/md0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000740)='bdev\x00', 0x2000023, &(0x7f0000000900)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc3bdb7762efad2628dcef5d3b6364e061019df97da45d13169add180529ce3628e6153d9860406b5daf627b4da04317aceb2e151b4c4a2bdac0a5d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0fc11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18802a4d706109f9138e41508afeea00"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a6e422cc1bac001ab26de6e32037f60adb19db206bc807f49d5cd2594cd238eb626ed8d99da233d171a75ce36da930099c4d28a3a9c01be1518ea2f7b9480c858e3fca0"], 0x0, 0x0, 0x80000, 0x0) chroot(&(0x7f0000000580)='./file0\x00') fsetxattr$security_smack_entry(r4, &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000400)='bdev\x00', 0x5, 0x1) r8 = dup2(r7, r1) ioctl$TCSBRKP(r7, 0x5425, 0x8e9) write$FUSE_OPEN(r8, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 22:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) close(0xffffffffffffffff) close(0xffffffffffffffff) 22:44:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000668162063ec62af4351509"], 0x31) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x15}) 22:44:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 22:44:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:44:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:22 executing program 2: getrandom(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x3, 0x10001, 0x3f, 0x8000, 0x10000}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 22:44:22 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {&(0x7f0000000440)=""/86, 0x56}, {0x0}], 0x5, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioprio_set$uid(0x0, 0x0, 0x0) 22:44:22 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x4c0000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0xc0000) openat$rfkill(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:44:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 22:44:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) [ 376.962317] protocol 88fb is buggy, dev hsr_slave_0 [ 376.967830] protocol 88fb is buggy, dev hsr_slave_1 [ 377.042490] protocol 88fb is buggy, dev hsr_slave_0 [ 377.048559] protocol 88fb is buggy, dev hsr_slave_1 22:44:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) 22:44:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) [ 377.122190] protocol 88fb is buggy, dev hsr_slave_0 [ 377.127683] protocol 88fb is buggy, dev hsr_slave_1 22:44:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x3, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000300)="02979e0700145f80f9b889") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="000000888000dae7770a34e96eda00", 0xffffffffffffff23) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @multicast1, @multicast2}, 0xc) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r4 = socket$inet6(0xa, 0x20000800000004, 0x83) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r5 = socket(0x400020000000010, 0x2, 0x4) write(r5, &(0x7f0000000400)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039cb648ffcea50597d9ca2f35eef5d07934709c8fd98d6f18d63fccaf309628c25c5e4c37862b739b68e091b060ab62ace3dcb9a91bb2f93340b7e298d538acfb378746bc54d8cb51fb20b2f3251fd05bd2274e0054206b072b869d05315e263706ab167b546f22f71dd3bf147180000000000", 0x91) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000f80)=ANY=[], 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xffff}, 0x8) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) sendmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1}, 0x0) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1'}, 0x34000) [ 377.602424] protocol 88fb is buggy, dev hsr_slave_0 [ 377.602494] protocol 88fb is buggy, dev hsr_slave_0 [ 377.608024] protocol 88fb is buggy, dev hsr_slave_1 [ 377.613132] protocol 88fb is buggy, dev hsr_slave_1 22:44:23 executing program 2: getrandom(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x3, 0x10001, 0x3f, 0x8000, 0x10000}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 22:44:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 22:44:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x1, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="df"], 0x0, 0x0, 0x0}) 22:44:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) [ 377.873780] binder: 15510:15511 unknown command 223 [ 377.879392] binder: 15510:15511 ioctl c0306201 200003c0 returned -22 22:44:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) r1 = getgid() mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) lchown(0x0, 0x0, r1) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='rose0\x00') fgetxattr(r3, &(0x7f0000000200)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)=""/134, 0x86) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 22:44:24 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f00000000c0)) 22:44:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x1, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="df"], 0x0, 0x0, 0x0}) 22:44:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) [ 378.445158] binder: 15540:15541 unknown command 223 [ 378.450287] binder: 15540:15541 ioctl c0306201 200003c0 returned -22 22:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e617400000100000000000000000000e4dbb7748700000000000000000000000000000000000000000000000018030000cc000000ac010000000000001004c1e090e1fe916dd282f2ceea5bc551cc3d95c4f1000010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 22:44:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x8, 0x0, 0xc, &(0x7f0000ffc000/0x2000)=nil, 0x5}) getgid() mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2110, r0, 0x56) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000100)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r4 = syz_open_procfs(0x0, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)=""/134, 0x86) fcntl$setownex(r4, 0xf, 0x0) 22:44:24 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 22:44:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) tkill(r2, 0x1000000000015) 22:44:25 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x100, 0x3, 0x18, 0x0, "ecea6e96c2803e078b7e5288af1e032e7c8982ba4f6a9887fe143919c476882b83176f97a20dfd335a0647c34622c07d1cd9ea8b6c1d3f126d10475f88577140", "694267ff002a48d20a1426e419451d8031d4811bf807722bd31466cdb0caba78", [0x6, 0x1]}) r0 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) connect$unix(0xffffffffffffffff, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0xc0000) clock_gettime(0x0, &(0x7f0000000300)) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:44:25 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/224, 0xe0}, {0x0}, {&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/222, 0xde}], 0x5, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioprio_set$uid(0x0, 0x0, 0x1) 22:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x4227) 22:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) r1 = getgid() mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2110, r0, 0x56) lchown(0x0, 0x0, r1) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000100)=0x80, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='rose0\x00') fgetxattr(r3, &(0x7f0000000200)=@known='trusted.overlay.origin\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 22:44:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fsync(r3) fallocate(r3, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) 22:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 22:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) 22:44:26 executing program 0: r0 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="5500000018007f70e9fd01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732fb5a626369627cf0c8009b84dcb1df136ef75a", 0x55}], 0x1}, 0x0) 22:44:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x5) flock(r0, 0x2) 22:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00') getdents(r0, &(0x7f0000000780)=""/4096, 0x1000) 22:44:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, 0x0, 0x0) 22:44:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x3, 0x10001, 0x3f, 0x8000}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 22:44:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, 0x0, 0x0) 22:44:26 executing program 0: 22:44:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, 0x0, 0x0) 22:44:26 executing program 0: 22:44:26 executing program 0: 22:44:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:44:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x5) flock(r0, 0x2) 22:44:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:29 executing program 0: 22:44:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:44:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x3, 0x10001, 0x3f, 0x8000}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 22:44:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) getgid() mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2110, r0, 0x56) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000100)=0x80, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') fgetxattr(r1, &(0x7f0000000200)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)=""/134, 0x86) fcntl$setownex(r3, 0xf, 0x0) 22:44:29 executing program 0: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002300)=""/4096, 0x958) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "b5b373446cd7a3785ea2c560398bc2e8"}, 0x11, 0x0) [ 383.362403] net_ratelimit: 12 callbacks suppressed [ 383.362422] protocol 88fb is buggy, dev hsr_slave_0 [ 383.373032] protocol 88fb is buggy, dev hsr_slave_1 22:44:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:44:29 executing program 5: 22:44:29 executing program 0: 22:44:29 executing program 5: 22:44:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 383.842223] protocol 88fb is buggy, dev hsr_slave_0 [ 383.843911] protocol 88fb is buggy, dev hsr_slave_0 [ 383.847903] protocol 88fb is buggy, dev hsr_slave_1 [ 383.852782] protocol 88fb is buggy, dev hsr_slave_1 22:44:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:32 executing program 5: 22:44:32 executing program 0: 22:44:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:44:32 executing program 2: 22:44:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:32 executing program 2: 22:44:32 executing program 0: 22:44:32 executing program 5: 22:44:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:44:32 executing program 2: 22:44:32 executing program 0: 22:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:35 executing program 5: 22:44:35 executing program 1: 22:44:35 executing program 2: 22:44:35 executing program 0: 22:44:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:35 executing program 1: 22:44:35 executing program 5: 22:44:35 executing program 0: 22:44:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='user.u'], 0x0, 0x0, 0x0) 22:44:35 executing program 5: 22:44:35 executing program 2: 22:44:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:38 executing program 1: 22:44:38 executing program 0: 22:44:38 executing program 2: 22:44:38 executing program 5: 22:44:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:38 executing program 5: 22:44:38 executing program 2: 22:44:38 executing program 1: 22:44:38 executing program 0: 22:44:39 executing program 5: 22:44:39 executing program 1: 22:44:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:41 executing program 2: 22:44:41 executing program 0: 22:44:41 executing program 5: 22:44:41 executing program 1: 22:44:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:41 executing program 0: 22:44:42 executing program 2: 22:44:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @local, @rand_addr="6f27702ffb4348d93d3b656a32b2293b", 0x7, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:44:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 22:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setfsgid(0x0) 22:44:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="d685000000001500000000000000dd8a6295033ff7e3c7f2cae0ad2f24f05eb042d4e422e0b03ee5ca928fe22cdd85265a4b142c9eccedb9acc3cf358609601685e5576d42d17206639dad2f20914a52c775533ef3f0"], 0x56) sendfile(r0, r0, &(0x7f0000000900), 0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@initdev}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:44:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(0x0, 0x1000000000015) 22:44:44 executing program 2: 22:44:44 executing program 1: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000002c0)="b6", 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:44:44 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0xa2, 0x1, "1e"}) 22:44:44 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x0) add_key(0x0, &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000700)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:44:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000640)=""/215) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast2, @in6}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x2000107c) 22:44:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(0x0, 0x1000000000015) 22:44:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='limits\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1) 22:44:45 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400), 0x4) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000480)='./bus/../file0\x00', 0x0, 0x8}, 0x10) ioperm(0x3, 0x6, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "7e60f5f6b156f7b9d5f9625377407d8d8dbd59f8"}, 0x15, 0x3) 22:44:45 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000c00)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x1) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 22:44:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(0x0, 0x1000000000015) 22:44:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xfffffdda, 0x0, 0x0, 0x5e6af456a4c9438) 22:44:46 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400), 0x4) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000480)='./bus/../file0\x00', 0x0, 0x8}, 0x10) ioperm(0x3, 0x6, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "7e60f5f6b156f7b9d5f9625377407d8d8dbd59f8"}, 0x15, 0x3) 22:44:46 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4005, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00004000000004) [ 400.087955] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:44:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:44:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) 22:44:46 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000000)={0x5}, 0x8) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) read(r2, &(0x7f0000001080)=""/244, 0x2b6) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 22:44:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cvroup\x00', 0x200002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:44:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 22:44:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 22:44:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:47 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000240)="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", 0xfc) 22:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r1, 0x1000000000015) 22:44:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:47 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) 22:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r1, 0x1000000000015) 22:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r1, 0x1000000000015) 22:44:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f00000000c0)) 22:44:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpgid(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = getpgrp(0x0) sched_getparam(r1, &(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) sched_setaffinity(0x0, 0x0, 0x0) signalfd4(r3, 0x0, 0x0, 0x800) mknod$loop(0x0, 0x800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x106) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x1, 0x0, 0xe040, 0x8001, r1}) r4 = socket$inet6(0xa, 0x3, 0x100000004) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00\xfa\xe6I\x97\xae5\xe0V\xcf\"PNAC\x1b+\xbeV\n\xea-*\r\x9bZ\xa8\\\xfd\xbb\xc8\xafK\xbb\xe9\xe8\xe9H\xd9}\xd7\xef9\r\xac\xf3\xbaY\xd86\x1e\xbe@\x8aX\xbf\x8f\xc6\xa1\xcb`\xb5\xfcmL\xa7\xc2\\\xc7V\xb6P%\xbc\xd7\r\x0e\xffRQ]\xef\xb3\xcb\xae2\xfd\xb5\x0f\xa7K\"p{\xd93\xc7\xd2H\xba\xf0\x16(\x03?\xb95D*)\xb3L\xba5\xa9\x86\xbe&A\xbf\xca\xf3\x01+|\xdf|b\f\x81\x18U\x94\xb5\x885\xb3\xeb\x12.\xd9\xfa\x00') 22:44:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:49 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0, 0x1054}, {r1, 0x1040}, {}], 0x3, 0x8000) 22:44:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x7) fcntl$getflags(0xffffffffffffffff, 0x401) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x7, 0x6}) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000004) 22:44:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) mkdirat(r2, 0x0, 0x4) ioctl$UI_DEV_CREATE(r2, 0x5501) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 404.008596] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)) 22:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4080, 0x0) [ 404.102681] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:50 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:50 executing program 1: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xe6}, &(0x7f0000000080)=0x8) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x3f, {{0x2, 0x4e20, @loopback}}, 0x0, 0x1, [{{0x2, 0x4e21, @remote}}]}, 0x110) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x2000}) close(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000002c0)=0x4) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000300)=0xffff, 0x4) syz_open_procfs(0x0, 0x0) 22:44:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:50 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 404.445893] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:50 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:50 executing program 2: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x3f, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fstat(r1, 0x0) r3 = getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r4 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x8, 0x0, 0x0, 0x0, r3, 0x40}, 0x7, 0xbbb, 0xbbfa, 0x40, r4, r5, 0x61d}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000140)={0x2000}) fcntl$getownex(r6, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r7, r0, 0x0, 0x1b, &(0x7f0000000080)='$wlan0proc(selinuxvmnet0}+\x00', r8}, 0x30) close(r1) r9 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r9, &(0x7f0000000440)={0x8, 0x35, 0x1, 0x2}, 0x8) [ 404.745875] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:50 executing program 1: r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000280)={0x6, @multicast1, 0x4e20, 0x1, 'fo\x00', 0x0, 0x100, 0x2e}, 0x2c) prctl$PR_SET_PDEATHSIG(0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0xe2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x8000, 0x10) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000580)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x4) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x10) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c4603010705010100000000000003003f0006000000ff07000038000000a00000020000000000000000020000000200020000000000518574640300000000000000ffffe27fe40000000700000006000000020000cbca5ff781e37ae8c85ca999e50682fd87f92a8317bcaf864c6eb7e2ffff11e95f91bcb429f5bf182bf50744f69094f2f16c5ca1b92e996f4587302cd483959a0ace678ee56ab4b7e941e4da7fd7ed6d6ceb03389f5b915829a54d7fd61716b2ebef722f05b692d316b491d8d6a646a5299f854b5dec59aa4a590d63c3e1cd"], 0xd6) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0xbb1) prctl$PR_GET_TIMERSLACK(0x1e) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e20, @remote}, 0x10) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000500)) 22:44:50 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 405.155793] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:51 executing program 2: 22:44:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:51 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400)=0x9, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x5, 0x79f, [0x20000740, 0x0, 0x0, 0x20000a48, 0x20000cc0], 0x0, &(0x7f0000000240), &(0x7f0000001680)=ANY=[@ANYBLOB="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"]}, 0x817) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000480)='./bus/../file0\x00', 0x0, 0x8}, 0x10) ioperm(0x3, 0x6, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 22:44:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:52 executing program 2: capset(0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x3f, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r7 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x8, r3, r4, r5, r6, 0x40}, 0x7, 0xbbb, 0xbbfa, 0x40, r7, r8, 0x61d}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r1, &(0x7f0000000140)={0x2000}) fcntl$getownex(r9, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r9, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r10, r0, 0x0, 0x1b, &(0x7f0000000080)='$wlan0proc(selinuxvmnet0}+\x00', r11}, 0x30) close(r1) r12 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r12, &(0x7f0000000440)={0x8, 0x35, 0x1, 0x2}, 0x8) 22:44:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:54 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000400)={0x2, 0x1, {0x57, 0x0, 0x5744e4e0, {0x1, 0xffffffffffffff01}, {0x0, 0x100000001}, @ramp={0x0, 0x0, {0x2, 0x2000000000000}}}, {0x0, 0x1f, 0x0, {}, {0x0, 0x3ff}, @cond=[{0x9, 0x0, 0x0, 0x6, 0x0, 0x3}, {0x0, 0x0, 0x8, 0xdda7}]}}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x27) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) 22:44:54 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) setregid(0x0, r0) 22:44:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:44:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:54 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 22:44:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:54 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:55 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x8613b) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000100)="4e0f0008cf376612", 0x8) 22:44:55 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001c00010000000000ecffffff00000000"], 0x1}}, 0x0) 22:44:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:44:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:44:57 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x4240a3c3) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 22:44:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:44:57 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 411.432272] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:57 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 411.473527] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 22:44:57 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000086265c2bcc325e12dcfaff2393e486144dd23b178f49bfba8d0e777fd81edb948b00000000000010"], 0x38}, 0x0) 22:44:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:44:57 executing program 2: getpid() ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) socket(0x7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x1000, 0x800, 'queue1\x00', 0x1}) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x2000}) gettid() ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x3, 0x3, 0x4, 0x1}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000006c0)) close(r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') fstat(r2, &(0x7f0000000540)) getgroups(0x9, &(0x7f00000005c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0x0]) write$P9_RGETATTR(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x0, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x1) r5 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10, r5, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) socket(0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x0, 0x0, 0x0) [ 412.332155] protocol 88fb is buggy, dev hsr_slave_0 [ 412.338081] protocol 88fb is buggy, dev hsr_slave_1 22:45:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:00 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400)=0x9, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000740, 0x0, 0x0, 0x20000a48, 0x20000cc0], 0x0, &(0x7f0000000240)}, 0x78) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0, 0x0, 0x8}, 0x10) ioperm(0x3, 0x6, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 22:45:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 22:45:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000100000000000000000000e4dbb77487000000000000000000000000000000001b0000000503000018030000cc000000ac010000000000001004c1e090e1fe916dd282f2ceea5bc551cc3d95c4f10000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e21177741f852110e5d4a52bc78b2aa66f63012880234b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f7aa48d6f1793d49495dc185f2925a2113e30a006a4"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") [ 414.482242] protocol 88fb is buggy, dev hsr_slave_0 [ 414.488159] protocol 88fb is buggy, dev hsr_slave_1 22:45:00 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400)=0x9, 0x4) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x5, 0x790, [0x20000740, 0x0, 0x0, 0x20000a48, 0x20000cc0], 0x0, &(0x7f0000000240), &(0x7f0000001680)=ANY=[@ANYBLOB="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"]}, 0x808) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000480)='./bus/../file0\x00', 0x0, 0x8}, 0x10) ioperm(0x3, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "7e60f5f6b156f7b9d5f9625377407d8d8dbd59f8"}, 0x15, 0x3) 22:45:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 414.962289] protocol 88fb is buggy, dev hsr_slave_0 [ 414.967870] protocol 88fb is buggy, dev hsr_slave_1 22:45:01 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) 22:45:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:01 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002400)=0x9, 0x4) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x5, 0x790, [0x20000740, 0x0, 0x0, 0x20000a48, 0x20000cc0], 0x0, &(0x7f0000000240), &(0x7f0000001680)=ANY=[@ANYBLOB="000000c3183543f666d9000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000190000000400000088df7663616e300000000000000000000000736974300000000000000000000000006970366772653000000000000000000073797a6b616c6c6572310000000000fffff6272b5da3584189ff000000000000ffff0000ff000000d8000000d8000000280100006367726f75700000000000000000000000000000000000000000000000000000080000000000000007000000010000006d616300000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000000000000000000049444c4554494d455200000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000110000001000000088f876657468315f746f5f687302000000006970366772653000000000000000000073797a6b616c6c6572300000000000006272696467655f736c6176655f300000000000000000ff0000ffffffaaaaaaaaaaaa000000ffff000000f00000007801ff00b001000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000007369702d3230303030000000000000000000000000000000000000000000000000000000706b74747970650000000000000000000000000000000000000000000000000008000000000900000700000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa170000fcffffff000000006c6f67000000000000000000000000000000000000000000000000000000000028000000000000000660046d31d4b2c0200d94f17ad07175b9abc68b76ffd1a3e58154249c528b000100000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff020000000900000078000000000076657468305f746f5f7465616d0000007665746830000000000000000000000076657468315f746f5f7465616d00000067726530000000000000000000000000000000000000ffff000000ff000000000000ffffff00ff00000070000000a8000000e0000000736e6174000000000000000000001e21ece440fed11163f1200000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000fee0dc7638150000d28e7a6500000000030000001100000065586e6c6d6f6e30000000000000000000006966623000000000000000000073797a5f74756e000000000000000000a7526964676530000000000000000000ffffff00000000000000ff00ed4c3dd08ad6ffff000090ff0000b0000000200100006801000064657667726f7570000000000000000000000000000000000000000000000000180000000000000005000000ffffffff0700000000800000ffee0000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa2a0000fdffffff00000000454c18bf15d852524f520000000000000000000000ffff000000000000000000000000000020000000000000004ed7d94cbab7ff0faad5ae07581ac3ac720631bf5e6ec2624cb1383e850b000000000000000000000000000000000000000000000000000000000000000000000000000004000000ffffffff010000000000000015000000601762707130000000000000000000000000626f6e6430000000000000000000000073797a6c616c6c65723000000000000073797a5f74756e000000000000000000aaaaaaaaaa19ffffffffffffaaaaaaaaaaaaffffff0000ff000070000000d000000008010000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000010000000000000000000000000000000000000000000000000000400000000000000000000000000800000000000000fdffffff000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000005000000fe7d8b29b7b16d42981d8e9144d823db273c0094e25473d913b997f6a4b354ae34c5361ac79cbbc2660568909142f8f291409af5eed132f431b21c7368737211e6c380508e3d5200a68cb39fea78b7a13feed86154e4000000000000000000000000000000a7095ab3986957d8638a1d75ee63406988cc0d6c81f4f1e7708b3c74b6c447deef12d5108b9dcae9415276babd0a69a4c9dc0075f712a10750be98a4b84e"]}, 0x808) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000480)='./bus/../file0\x00', 0x0, 0x8}, 0x10) ioperm(0x3, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "7e60f5f6b156f7b9d5f9625377407d8d8dbd59f8"}, 0x15, 0x3) 22:45:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpgid(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = getpgrp(0x0) sched_getparam(r1, &(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) sched_setaffinity(0x0, 0x0, 0x0) signalfd4(r3, 0x0, 0x0, 0x800) mknod$loop(0x0, 0x800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x106) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x1, 0x0, 0xe040, 0x8001, r1}) r4 = socket$inet6(0xa, 0x3, 0x100000004) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {0x0, 0x7fffffff}}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00\xfa\xe6I\x97\xae5\xe0V\xcf\"PNAC\x1b+\xbeV\n\xea-*\r\x9bZ\xa8\\\xfd\xbb\xc8\xafK\xbb\xe9\xe8\xe9H\xd9}\xd7\xef9\r\xac\xf3\xbaY\xd86\x1e\xbe@\x8aX\xbf\x8f\xc6\xa1\xcb`\xb5\xfcmL\xa7\xc2\\\xc7V\xb6P%\xbc\xd7\r\x0e\xffRQ]\xef\xb3\xcb\xae2\xfd\xb5\x0f\xa7K\"p{\xd93\xc7\xd2H\xba\xf0\x16(\x03?\xb95D*)\xb3L\xba5\xa9\x86\xbe&A\xbf\xca\xf3\x01+|\xdf|b\f\x81\x18U\x94\xb5\x885\xb3\xeb\x12.\xd9\xfa\x00') 22:45:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:45:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:03 executing program 1: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) shmget$private(0x0, 0x3000, 0x3f, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fstat(r1, &(0x7f00000002c0)) getgid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) getpgrp(0x0) r2 = epoll_create1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x1b, &(0x7f0000000080)='$wlan0proc(selinuxvmnet0}+\x00', r3}, 0x30) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x0, 0xf458, 0x1, 0x10000}) close(r1) r4 = syz_open_procfs(0x0, 0x0) write$P9_RLOCK(r4, &(0x7f0000000440)={0x8, 0x35, 0x1, 0x2}, 0x8) 22:45:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:03 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @local, @rand_addr="6f27702ffb4348d93d3b656a32b2293b", 0x0, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:45:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 22:45:03 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYRES64=r0], 0x1, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) [ 417.899968] ptrace attach of "/root/syz-executor.2"[16695] was attempted by "/root/syz-executor.2"[16696] 22:45:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)) [ 418.060240] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:45:06 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:06 executing program 2: r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000280)={0x6, @multicast1, 0x4e20, 0x1, 'fo\x00', 0x0, 0x100, 0x2e}, 0x2c) prctl$PR_SET_PDEATHSIG(0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0xe2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x8000, 0x10) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000580)=0xe1) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x4) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x10) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c4603010705010100000000000003003f0006000000ff07000038000000a00000020000000000000000020000000200020000000000518574640300000000000000ffffe27fe40000000700000006000000020000cbca5ff781e37ae8c85ca999e50682fd87f92a8317bcaf864c6eb7e2ffff11e95f91bcb429f5bf182bf50744f69094f2f16c5ca1b92e996f4587302cd483959a0ace678ee56ab4b7e941e4da7fd7ed6d6ceb03389f5b915829a54d7fd61716b2ebef722f05b692d316b491d8d6a646a5299f854b5dec59aa4a590d63c3e1cd"], 0xd6) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0xbb1) prctl$PR_GET_TIMERSLACK(0x1e) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) r6 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8f9, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, r6, 0x0, 0xffffffffffffffff, 0x1) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e20, @remote}, 0x10) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000500)) 22:45:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:45:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @multicast1}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:45:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:06 executing program 1: 22:45:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:45:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_DEV_CREATE(r2, 0x5501) timer_create(0x7, &(0x7f0000000040)={0x0, 0x29, 0x4, @thr={&(0x7f0000000000)="0edaa3012f2e76c5bba1d14450478d2671c054e2d966612e70a584fb", 0x0}}, &(0x7f0000000080)) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:45:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:07 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0xbb1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) eventfd2(0x0, 0x0) 22:45:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f00}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:45:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:09 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000002c0)="b6", 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000080)='./file0\x00') 22:45:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 22:45:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f00}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 423.820135] mmap: syz-executor.1 (16775) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:45:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f00}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:45:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f00}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:45:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:10 executing program 1: 22:45:12 executing program 1: 22:45:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:12 executing program 2: 22:45:12 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:12 executing program 2: 22:45:13 executing program 1: 22:45:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:13 executing program 2: 22:45:13 executing program 1: 22:45:13 executing program 2: 22:45:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 22:45:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 22:45:16 executing program 2: 22:45:16 executing program 1: 22:45:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:45:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:16 executing program 2: 22:45:16 executing program 1: 22:45:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:45:16 executing program 2: 22:45:16 executing program 1: 22:45:16 executing program 1: 22:45:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 22:45:19 executing program 2: 22:45:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:45:19 executing program 1: 22:45:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:19 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:19 executing program 2: 22:45:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="a7228a00000000760200006806f70b52eee215e2a87df1dd7e437428f85385cc0d79fbaf600000000000"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 22:45:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 22:45:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 22:45:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) flistxattr(r1, &(0x7f0000000080), 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, 0x0) getgid() mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2110, r0, 0x56) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r4 = syz_open_procfs(0x0, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='trusted.overlay.origin\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(r4, 0xf, 0x0) 22:45:19 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x4) r1 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000280)={0x6, @multicast1, 0x4e20, 0x1, 'fo\x00', 0x0, 0x100, 0x2e}, 0x2c) prctl$PR_SET_PDEATHSIG(0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0xe2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x8000, 0x10) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000580)=0xe1) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x4) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x10) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c4603010705010100000000000003003f0006000000ff07000038000000a00000020000000000000000020000000200020000000000518574640300000000000000ffffe27fe40000000700000006000000020000cbca5ff781e37ae8c85ca999e50682fd87f92a8317bcaf864c6eb7e2ffff11e95f91bcb429f5bf182bf50744f69094f2f16c5ca1b92e996f4587302cd483959a0ace678ee56ab4b7e941e4da7fd7ed6d6ceb03389f5b915829a54d7fd61716b2ebef722f05b692d316b491d8d6a646a5299f854b5dec59aa4a590d63c3e1cd"], 0xd6) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r6, 0xbb1) prctl$PR_GET_TIMERSLACK(0x1e) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) r7 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x7, 0x8, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa8f9, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x6, 0x1, 0x0, 0x0, 0x7}, r7, 0x0, 0xffffffffffffffff, 0x1) bind$inet(r6, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000500)) 22:45:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 22:45:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) flock(r2, 0x2) exit_group(0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000140)=""/234, 0xea}], 0x2) 22:45:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 22:45:19 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(0x0, 0x1000000000015) 22:45:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:45:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0xe}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 22:45:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 22:45:22 executing program 1: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000005e00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:45:22 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(0x0, 0x1000000000015) 22:45:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000380)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 436.131313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 22:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 22:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 22:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 436.693630] ================================================================== [ 436.701144] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 436.708020] CPU: 0 PID: 16991 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 436.715228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.724594] Call Trace: [ 436.727294] dump_stack+0x173/0x1d0 [ 436.730958] kmsan_report+0x12e/0x2a0 [ 436.734781] __msan_warning+0x82/0xf0 [ 436.738599] batadv_interface_tx+0x905/0x1e40 [ 436.743109] ? acpi_fan_suspend+0x72/0x160 [ 436.747363] ? batadv_softif_is_valid+0xb0/0xb0 [ 436.752098] dev_hard_start_xmit+0x604/0xc40 [ 436.756536] __dev_queue_xmit+0x2e48/0x3b80 [ 436.760901] dev_queue_xmit+0x4b/0x60 [ 436.764709] ? __netdev_pick_tx+0x1260/0x1260 [ 436.769303] packet_sendmsg+0x79bb/0x9760 [ 436.773491] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 436.778781] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.784213] ? compat_packet_setsockopt+0x360/0x360 [ 436.789305] __sys_sendto+0x8c4/0xac0 [ 436.793143] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 436.798349] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 436.803897] ? prepare_exit_to_usermode+0x114/0x420 [ 436.808923] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 436.814131] __se_sys_sendto+0x107/0x130 [ 436.818222] __x64_sys_sendto+0x6e/0x90 [ 436.822223] do_syscall_64+0xbc/0xf0 [ 436.825988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.831178] RIP: 0033:0x457e39 [ 436.834392] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.853307] RSP: 002b:00007f1415e89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 436.861031] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 436.868315] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 436.875597] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 436.882878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1415e8a6d4 [ 436.890151] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 436.897443] [ 436.899071] Uninit was created at: [ 436.902617] kmsan_internal_poison_shadow+0x92/0x150 [ 436.907720] kmsan_kmalloc+0xa6/0x130 [ 436.911515] kmsan_slab_alloc+0xe/0x10 [ 436.915411] __kmalloc_node_track_caller+0xe9e/0xff0 [ 436.920519] __alloc_skb+0x309/0xa20 [ 436.924244] alloc_skb_with_frags+0x1c7/0xac0 [ 436.928754] sock_alloc_send_pskb+0xafd/0x10a0 [ 436.933352] packet_sendmsg+0x6881/0x9760 [ 436.937506] __sys_sendto+0x8c4/0xac0 [ 436.941312] __se_sys_sendto+0x107/0x130 [ 436.945362] __x64_sys_sendto+0x6e/0x90 [ 436.949332] do_syscall_64+0xbc/0xf0 [ 436.953047] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.958325] ================================================================== [ 436.965709] Disabling lock debugging due to kernel taint [ 436.971172] Kernel panic - not syncing: panic_on_warn set ... [ 436.977085] CPU: 0 PID: 16991 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 436.985660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.995017] Call Trace: [ 436.997618] dump_stack+0x173/0x1d0 [ 437.001255] panic+0x3d1/0xb01 [ 437.004489] kmsan_report+0x293/0x2a0 [ 437.008306] __msan_warning+0x82/0xf0 [ 437.012149] batadv_interface_tx+0x905/0x1e40 [ 437.016682] ? acpi_fan_suspend+0x72/0x160 [ 437.020937] ? batadv_softif_is_valid+0xb0/0xb0 [ 437.025622] dev_hard_start_xmit+0x604/0xc40 [ 437.030060] __dev_queue_xmit+0x2e48/0x3b80 [ 437.034422] dev_queue_xmit+0x4b/0x60 [ 437.038241] ? __netdev_pick_tx+0x1260/0x1260 [ 437.042751] packet_sendmsg+0x79bb/0x9760 [ 437.047297] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.052513] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 437.057928] ? compat_packet_setsockopt+0x360/0x360 [ 437.062954] __sys_sendto+0x8c4/0xac0 [ 437.066792] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.071997] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 437.077456] ? prepare_exit_to_usermode+0x114/0x420 [ 437.082483] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.087688] __se_sys_sendto+0x107/0x130 [ 437.091804] __x64_sys_sendto+0x6e/0x90 [ 437.095776] do_syscall_64+0xbc/0xf0 [ 437.099498] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 437.104688] RIP: 0033:0x457e39 [ 437.107878] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.126788] RSP: 002b:00007f1415e89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 437.134515] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 437.141795] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 437.149076] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 437.156442] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1415e8a6d4 [ 437.163711] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 437.172279] Kernel Offset: disabled [ 437.175904] Rebooting in 86400 seconds..