Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2019/06/25 08:35:31 fuzzer started syzkaller login: [ 118.304886][T13162] cc1 (13162) used greatest stack depth: 53592 bytes left 2019/06/25 08:35:37 dialing manager at 10.128.0.26:36485 2019/06/25 08:35:37 syscalls: 2347 2019/06/25 08:35:37 code coverage: enabled 2019/06/25 08:35:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/25 08:35:37 extra coverage: enabled 2019/06/25 08:35:37 setuid sandbox: enabled 2019/06/25 08:35:37 namespace sandbox: enabled 2019/06/25 08:35:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/25 08:35:37 fault injection: enabled 2019/06/25 08:35:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/25 08:35:37 net packet injection: enabled 2019/06/25 08:35:37 net device setup: enabled 08:38:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) close(r0) [ 301.652222][T13168] IPVS: ftp: loaded support on port[0] = 21 [ 301.799368][T13168] chnl_net:caif_netlink_parms(): no params data found [ 301.857861][T13168] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.865288][T13168] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.874264][T13168] device bridge_slave_0 entered promiscuous mode [ 301.885178][T13168] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.892549][T13168] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.901870][T13168] device bridge_slave_1 entered promiscuous mode [ 301.937772][T13168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.950317][T13168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.983927][T13168] team0: Port device team_slave_0 added [ 301.994355][T13168] team0: Port device team_slave_1 added [ 302.246962][T13168] device hsr_slave_0 entered promiscuous mode [ 302.412774][T13168] device hsr_slave_1 entered promiscuous mode [ 302.693948][T13168] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.701306][T13168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.709089][T13168] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.716440][T13168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.798473][T13168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.815979][ T3362] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.825980][ T3362] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.838967][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.863863][T13168] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.873264][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.881760][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.903454][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.913197][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.922148][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.929396][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.937721][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.947079][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.956028][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.963333][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.976239][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.994783][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.011168][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.023473][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.057279][T13168] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.070545][T13168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.086067][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.094963][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.104588][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.114354][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.123126][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.132553][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.141518][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.152326][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.189949][T13168] 8021q: adding VLAN 0 to HW filter on device batadv0 08:38:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000001540)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) r2 = dup(r1) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 08:38:40 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44002) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lstat(0x0, 0x0) 08:38:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000001540)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) dup(0xffffffffffffffff) 08:38:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 08:38:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x22) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:38:41 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = dup(r0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 08:38:41 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x3, 0x1f0f}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0xc08e, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfffffffffffffd1d, 0x0, 0x0, 0x0) 08:38:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="63a8486c2d7ba28437c44eeb0f49dd452a5845bc3cb7160bc6c5b5b7aa80762edd4fecaa1610aea7b01c62e6fc91a08d99adc9814203530adac3a10f5e8eed9c43c419de25b7f7222ab874945e423e96a0c515d670a3b143f09f03fa57f64303dfd5095798975a31301618173ab55df3e2c4da84abd84cf9a1faf6b7607502894f937ff561becaefae16980738fceecb8ae34584a642a2479169f5e56efbb4b781fb3b8c64e7bcf5e9f89af4d1027382e47e2280619c68f72cb2d8f1fb881167b6f3dafe28949c5271a1a999480a79476270a2a6454fed37466965728bdf91f9367adb39bde1bb4c36d61930666a6fc97b"}, 0x10) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000180)) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0)={0x43, 0x3, 0x2}, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0x4]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xcda9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x401}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) semget$private(0x0, 0x7, 0x449) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x1015, 0x3, 0x3, "702304f43eb341d3f2ed2e2631782cd7", "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"}, 0x1015, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000001780)=""/184) keyctl$revoke(0x3, r2) fcntl$getflags(r0, 0x40b) ioctl$TIOCNOTTY(r0, 0x5422) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000018c0)={r0, &(0x7f0000001840)="730b6b4f585f61ec7c22fccb75228eecdb73b841e146c6d16951fb5aff226b8ad72615cfef902f18904eb42152b79bca3bd878bfdba89d161588f3dd2b9d15ce833f410e95394d7ee4946793343fc06b274ef7838de73d47a05e899bce790ae558059c99df89ed8e2d4728c7792192ac6efe445ab063a46a5a98647a"}, 0x10) write$ppp(r0, &(0x7f0000001900)="b7e2fe41ce4cadcdc16d5a5d3f876b3b2a5df78d1e059de600202c250e9b738949030b860ce7e115d3caa863f99942a353c59c5c90efe3221ba308d5b4a61e9b3f1c800e9a37ee3b0e200d6e4edfaa982ddcbf06b2d475a5268a71e8b6a9a2db99b1a0d0123e82f6598187364c18ee84e13f7333c9d180ae37f8200c0919278a", 0x80) ioctl$TIOCSIG(r0, 0x40045436, 0x1b) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001a00)={0x0, 0x4c, &(0x7f0000001980)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @rand_addr=0x8}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0xfff, @empty, 0x2}]}, &(0x7f0000001a40)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001a80)=@assoc_value={r6, 0x3}, 0x8) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000001ac0)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006) write$FUSE_IOCTL(r0, &(0x7f0000001b00)={0x20, 0x0, 0x3, {0xf9a, 0x0, 0x2, 0x1}}, 0x20) prctl$PR_GET_NAME(0x10, &(0x7f0000001b40)=""/76) open_tree(r0, &(0x7f0000001bc0)='./file0\x00', 0x8900) write$ppp(r0, &(0x7f0000001c00)="f2067f814c35295ba3adef53e9f0501438ead812fffba6453d95fe5cc685ab8472db9d6b82219046c20512027ebd8191f83881a092ec236ef0e50f6d67b9ca9afbf8eab2b4a531ed03c6690949a9326a3acbf2d033f99ad667ca1cdbdddbd0d5ca182733efdc8ea1acc9fbb5218cc9e211a302a7e0540df4d5c1841a5c30f8202dc89ddf51768de34d63f13a59a4e48b75eb1c376c7f3bda672c6f5c85188ad1b187d35a41b2d1098cb886dcd3883f9ed98e548968cea6c44fb60ec861915b317cace6dd442c3508c41712af051e47b218def5a95ecec097ed1ab89f8e577445602de8f2d29f301fb3dcca69ed76f91c31af6d19b04a6658a7bed508b15c7e01949b89df9fe70166ef9931af8d8ee2e9d2c5d027e546ce6cfef6728baf7ae03337548ee0e7b4a2c4e07db17e6b60bd99c080fcaad9d0003adff0e2d1083092f7361ec2f3884996c54a8a96b03e79f84d91547a71e901bd2072e505dd3d137bb21872c312dd3d13c261ed37e9fd49c425ad1a322e1e7db93d6501cfbd7957589af0da32c2fe022dfe1e663c16edb4f88fab922d4d70615b00fd5409942a8668a1de33dabcb1e1a690c1b8e1acb0e7d737a98c174efc663c9e38cbb684b8db26295e9f28e2c4f4526ced6af0d336ab990eff6c6d2c53972ae3d8acb91ac856bcba0f74a2d7cd24adf92a1e02bb5bdcc9ba0a26354c46f79781125b71923d640191ee2c30fe78d43b94cba0a75c7e8ad38e4e9256c7867a64efb1257dbe49d1a77d84cbc1fa7e229a84aa914bd9ed8cdd2e6d62b2742df7e7c7ad4b28592cdac4ab997fd40789c73d95b2f013204a6cdf2d60e9989b587baee6f4ed9018aa4536ea5310d6c6a7125c60cd6139efce8d28b39df184c30d838250586049fd6fa9ce36014a86b550afc47b4278034e7bfbe850d3727ac5af21701de32ed4a4d0b74ff4879544e2f2a14e5fc6675d533e5df0a26cd0040eb64cb70d5bde93be8780bda150d0bf072b8a08e9683480d81182be37cd60470937d1e8272e71844c042eccc6d69d4bbfa3e17b7746cae712beade231a52cac0e5608fe1425997b88d4e5ad7a41dd8076ff170124399837441b7c02db1f42b699cd1f998b4ada6908eedabb4f3b34709bf3bb832807c4d483dd9083bf5c797520c93fb9879f6331da3161d13e5c555485145d169aa378b415cf26f7f55b06988552f01fe45487f9c57dc96d73c8e9c9388259e29e7f269c1da68d2f08b02338bb0d757f5b5740ede869aec060072cd16b77af4863cd0adeb55d2c438fb7fdf55f8650eaa36b254a0c7f0df21f6f9566030e46e7baa77ade121dc804e04902072de3b0c2c144cc449a67b90f091430e2e14bc90f19fb92c891084ba66abc82fede85e5c86eeb37f1fa30691caf12ff23460c64d0078d6b877200fdbe775904eabc20ffe178cb505e1298274ec0657fe85deffd99c0cc06462b70ab1d5706592c7ddd3cb639f0f01cf02041a6607b48247a8d1f8b86f53aaea0b487e8bbbba961c3321e9f5bd5c0de9dd9994a9333fe5043447638e4a6a21e8cb7fa1bdc6491a29b7dacdf28f6140af179d1b7e5228c05115a8e84eb85fbe3784f5158bb061fb14fb3e74994c3fce5e6ef4e0ab3d4711eb7dea7fa29eda31ada7547dd2dc2baa0fe625e76f6aff6630b8f21d8dc0e8c057f26c3e69c947f4595785e3b52080730be7fbd2cdca73892885854b257f11fc9ae4040108f227dbb13278f6cadfa99f3f065ce1a6779458f373bd782a7b542384e8e49600be6ef866df619baef218dc4d3677c81b435620f572a50f1460d9ee6dc5e6f5ea8e029a39d6f89cabb90698e9ea9a70af49e60c5cdac2d4c6d27c6605808e6261e6e71c92e72de7973c1c2525c4c7646baf87a86b2cf804ebf58076804a5ae96e525bdd39d4abbcbf0bfdf0da74c438b5d7d212bf27264745dbae507a1b27ed018c12d59256d7cacd627d825d230f319cfc5ee04d1520aa093f076baa50b361051589780c276730d662c4991e7f6972f9a8c1e7d4b3b478539831740b45c79f91a6e630c3231861734e3a711576f46a73a248e44c35ee6d2043cd140b318615bab0344553916875d627b2adbd624c09b68d0106625c1e8ef74d9cc046a9fad31e77158faed647e663aa5aaa1be9f78edcc3030fb057ae83829858790d3194f36292e13742c1f2f303a4814cbc98c2030a37424c30b567f92dfeb734ad968b9c1058667f2cd19529809f026a5e53dd0541156606bf9988e8d8b73e4095ec01d7dd4257fec87af8df7a7c342c489038627623684cf6bc5997b3070a73dfca4e5035864c44d9b9d8fbc7bb6e662e5de69b8c109de1e796714dc271f4c53b3f2bc790e09738eb8593ac55c3d513aedc3aa92e5123734595bc10641657d8dd65e2e7bd63dabab35455723e9ca25b2bd603ca2ef2e78558604e96b39c1e9b86ce5f4312c3607069314b6a1d823ed21f39b62f51fa8e82a4587213a31d499e1b97e1ee9890bebeadc6c9e16b22e7acb67c916a4e0ded464890f3d5a74c6aa29c8818615824c76c67463b63b4031b6460f90452bde61c19ccc81d287215a11c30c0a9db053203038eb9ac32c8d78df63afa782203a4a169e2da49bfa4e4b2875332f9edb3a00dccd6212527eaf1838b870da41d1b33634d717d7a0d30545a91f23f9612e078bda213ef58f540c9afe46e6a4afdaa2b82a91f9c9eafce342163e6bcb04872632d20c9058e0879eea71a8a0293977718990255d38a7f91d64a655df9b5a90b8a2e5d47f1426b1c5207224d919ea8cf9f7689e1d9abab4ddced2c6653c3155631d879ec202b0c09311e6bce95ffec3f71b3ad9589eb54a914edd922c2aabb34db729aaa1b89587677b6681d751aeb976a789372623f1d899ca6e2e28e0c2301244ea07951026713e1bd802990e28c139109139245a35ba771272695f71ebf12e23b7fbb353de34024c36e8e7cca60681638756fad48a37065a7d4a035dd96a9193450303ac0ad69ff8ede615ab1c6b0c6bfce2484a4a7c0337a90bd1c0116bffc7aa61f74608db1b191173ac432a04a32c4fe578bd886e4080e5d7aea065b56109abf7ab4c62f3ed0ae7fc7c3b1f15dd869ecba41fe66cfb83f3cf68bda70d9cf17517d5eb304ebc6028305865c3bcc63d72509a189057216c5e6ec9bf1c42f1bd45043cac56366ac331b7a4cef4f35e423b0105d7dfd8dfdf659aaea6d90dcd6aaaf33392641187e288cb56d7bc90c585ec820663bed6ece4083ce005cd84f62252be7d7d46dba2be7d2c8f6482b25f8b99700b7f7c603227d344e78e3f55f74116254ddbfc0ede65336504c2660b9a164efc82d48e10099c2def6606b62f126c4e63c299ea3d668025e4131a02ba4866f7ce1240077f9c4a22b5689bc19eb782317045fe868baeb97eb99b16ebf0ccc06477e3cacd2a362ddd1d7d4af47e25d3643b7f3bea15e61fe3957e30c0a00077a8d99c4746b03f157f1b2b1a175a16ba5300def79d9585333b64aaaa8e5b44d1c98cef76be359466804b29ba94cb48a05eb046296d9cf220b345137899bffa1b4f3ecd26a83a7881029c83a8561b26304fcb59e65e7dc2508805c3e71d4a965d90082bda8c82752e386767b0677533aa5a6c972d1483f75f09e255ca91c77b5fc07058373123aa7485e268c1b9e6cfe6295c72bc3f0f7119e3bda3e6523770321b6ec302258e5cbcf86090b075b4c2c3c1f0b4185cf58c6f1e044114bf2dd79ca37486b4718407d5af4ec5d64b14fe326d8dde39b2459a744cbcc4915dfaae48bb56ca7bb9fe9e2023dd2a87081a1483bb17cac2ffcf766c15c4ea235075e1ac295f0f0a73f1706469e7f3579a5233457bab85a71de6a92cfc94c6488523c6129c9c4b2973a1cd2e3e0c24bc158d22ef33c1d3f852da4fa5d92c8f53be38f89785d76ece97ae1cd7f761e5782efbc8a612fa8a301a9544607d7ed8a2be34a2c4fbf4ea3f525900b620f1c26af5b93c0c7566f35c2949e29e5e90cd2a6d2eb2a5fbf484278536f055cdd2a1720d8285c063fc1caf6e9be7dc2c2ab15db417280ae82f3351941eefd7b391637df31fa21a254e012814ad71e5874e374d403b3aaf46c75373ee48da95abfe090e98b64f2a5a20f2cd8f134285013eb24788aaa098a2790c5b99e46c6eb9344a04e6543bc56d0931c7899863d286289f9193a23162803eec59d2086ca35c7ccba15262e23010ecf8f948d97196487d01f512e2b82a138eec8c26b931cbe2653088e73da6f882e29ad2b4215b4be7da2310ace24e8766168ba02288072dc3577683d1e40c5dd2051359e47ecd006c7692a5182e73717faf41d1e059abc47ba999f0fdd4eef6c5daeb88d5d88d3c1bca9b50c5398b059965dcb292bdaf62ea874a62f6b5ce1156421df2c47756a49ae14b3b31079dd4ff3123c5e9e61cea78afd30779da4877d6411592cf576f78dc777880c88a7d322351298daa8adba94deefe9fc274e6941bddf567f7e6a7e37701c99bd51416109ab35823f13a88c8686aff6c2e5791c9f515354b6a0bfe4f2b5d1a9c3b57875733310c5755e6545b3316d815455666f3523557484e5f778aa79d908bce2afe85a597a0697e50ae21e40d534d0a101526b7f2c79ed1c12e7d87a6f68d829685614e4d5e54d053427f2912612b2bc1650a9f31d88a6f99f51df1ad7bc7f9b39135bce210874a54e237e860ce2cf74c73ee1d04565eb78a85a85942f11e14c4e68b9211035f2aa206cb494087b1dee828bec76c5d2e8ce162898f7adb099aee4c54e8c410b5a0e14e4e057f5a7936faadb0cf8a623d5b2d469a695152913b1c9f446bc18168ecd00d8f699ee16e3a0496f29916ad52d68d293a391b196bcd7519e288a0047a9ee83b75b51973d61e5ad57a0db662c6bed816b4f219c8b484576279f82867c96a5ae2b2e18fda0ebcdd72aca535592104c6ccdca96b6319517f05acbaa5a8459129f42388b1ac29411e5459a69764307dc0d5b05f9755dbf7aaa9b8a0c44e60833e2fe7b2d2aadde2be5bf36b8014e8ec3425c8a7c8a3f5ce5d23e6498b8aab92db3c5199bc4ece29dbe4a122b4dc5860bcea2bb4ea55e00fb076877c09907d18e855680d89cad85bbabc696e2de4b88085edeea66c5134932c6f8fd5520c7fb7940e26e005feadeda64b1f5afc1df4346ee2bbc5972573a7a96b2d60105c429606f1c24302424f662a12651e57495640790c285a05efa7a7c60a2f5775c83f1086f013c2847d0f219c866f24a692c9f1f58cd6570054a4debc2fd5ac317b4bacdbc38f64c621418ecccf38ba0ebb3620d9d2be295a0fa298391095fdcfc303abe06f19cba80a268d38142089b00da02c390c6c25524d823e582fee0dfeba556b05893d1a5f04843388739ecdd50fb86b828d5b45cc6fe53569158f2577d769cf418f58de80dee94b3550761ba0d3d90b0a66e4ef2a481df828618938c31e5aa80fddce3907375ff125d62e7a44a7623e4766dd0e04174d6ee11c0bb6cc81b40bc204170107987cf5f9370ec0aedc7c19acb200d35cccf7617fdc07016b83684917a5ca1b93c41cbf1b988831b66f13cc1caf4a04342156134db6a57721b673f947455569e1b6cd90d084d19cb5a45521730f7f8e9d8e18fe6ef16f34355b33aa40439255b1798b9f8c6cfe600e6ed779f3762ce1b6585d5d2e103bfa3b76a7062e693b5c0bc84aa62f2ca9acaa229a91d41ba934e514d89ba71b9cc08e2aab8968afc28598296bdd13d23ca46fc4792e81ba7b57e31488db95026cc7349f7a124d34", 0x1000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002c00)={r6, 0xc4, "e66502ff2eee969c54893b4c8107209df49b1b7dc03d668ee22f099add76f2c8a42aa06d2f18b0b9e1fa0bc9d5878bcbb56de8318bacdfa4fd66d918df809a4b5a6f5855fe4bbd222af6d34520ffbcddc3e424334259b47174d4cc35a21591c23488fc2284bcd4ce0d7d11d0b624d25bd937f9e736ebc2ba154afaff605a23a8355bea3099f0858c4b7bbf498d4c6b522990a18cfc082a7b2421350ab9cd0fbc5005dd6ab5b92f2305be8870932e924392b7211357c3414cb36f10b15e841f75ea322081"}, &(0x7f0000002d00)=0xcc) 08:38:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_udplite(0x2, 0x2, 0x88) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) [ 305.214377][T13206] encrypted_key: key trusted:em1 not found [ 305.215835][T13206] encrypted_key: keyword 'new' not allowed when called from .update method 08:38:42 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0xfffffffffffffffc) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='vmnet1md5sumem1-self-\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) 08:38:42 executing program 0: unshare(0x400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000004c4adc07f933acebb9e72cde0ea400000052cf8e704538246bca7778e8230e37eb8fac8007cb7623ec0d4a116e49cfc631808d7da89982ff4586f049f43bc3ea3e8b66da955b65061eae8b59c3f51e46b61d654990c9efa74e54b24d6c69c575c27b9d40a2f53941cbded14b9df3c40b823cd95989c2ac9858226a0484a388228999251e304477b112ebf6d804dab71b9f619e1cfbd0f5"]) [ 305.499737][T13213] IPVS: ftp: loaded support on port[0] = 21 08:38:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x804) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000100)={{0x1f, 0xfffe}, 'port1\x00', 0x20, 0x0, 0xffffffffffffff56, 0x3, 0x8, 0x4000000000000, 0x0, 0x0, 0x1, 0x3ff}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) 08:38:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffff, 0x100) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000040)=0x7f}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") add_key(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 305.685641][T13213] chnl_net:caif_netlink_parms(): no params data found [ 305.783748][T13213] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.791169][T13213] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.800453][T13213] device bridge_slave_0 entered promiscuous mode [ 305.811803][T13213] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.819143][T13213] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.828278][T13213] device bridge_slave_1 entered promiscuous mode [ 305.865751][T13213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.879903][T13213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.915253][T13213] team0: Port device team_slave_0 added [ 305.926106][T13213] team0: Port device team_slave_1 added 08:38:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) write$vhci(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="02c5c60765d809b8c970fcdd60724c5ca6c864ce1ddbe10709a6aa497c51779af0b144e5acd3"], 0x26) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r2, 0xfffffffffffff000}, 0x8) close(r0) [ 305.997170][T13213] device hsr_slave_0 entered promiscuous mode 08:38:43 executing program 0: r0 = socket(0x1, 0x0, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x52001, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x4, 0x12) getpeername$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x90002}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000430004002dbd7000ffdbdf250a00000008000400ff000000200001007d2523776c616e30657468302628776c616e30736563757269747900080001000000000008000100290000003c0006000c000f00ff030000000000000c000c0001000000000000000c000c00040000000000000008000900060000000c000f00010000000000000030000600080009000000002856000a000900000008001100050000000c000500050000000000000008000a0006000000"], 0xb8}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) getsockopt(r0, 0xbc, 0xffffffff, &(0x7f0000000000)=""/231, &(0x7f0000000100)=0xe7) [ 306.062665][T13213] device hsr_slave_1 entered promiscuous mode [ 306.143019][T13213] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.150383][T13213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.158264][T13213] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.165699][T13213] bridge0: port 1(bridge_slave_0) entered forwarding state 08:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, {0x9d, 0x1f, 0x3, 0xa530}}) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) [ 306.279145][T13213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.301625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.334989][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.351294][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.366635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.415270][T13213] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.446865][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.456592][T13172] bridge0: port 1(bridge_slave_0) entered blocking state 08:38:43 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10001, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000068b00009cda9c4b00000000f0af94d1759346870001000000000200000000000000000000000000000000000000000000000000e53aade1453a085b1c3d28cef33bd00fb9ccb6f8036d6f09857c8faf34af67c76bb9479606a9b90f16822470f1f5a042447039632e7e5de37386438c823c46d66912a4486f6d1f4b774a3f4d16140dfa69d1cd5f6cab1ddb9c3d540c4d083c07f1f80f1df3282e6a529d1abfe9bde94f7d89b1cdd68febc35090caebfdff494013abd947947d319aa030c926988bd95fb18bdeed561440b0afdf17699f27f01a"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc02, &(0x7f00000000c0)=0x0) close(r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000140)=0x4) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 306.463943][T13172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.513420][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.522635][T13172] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.529898][T13172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.572113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.582609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.614871][T13213] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.625999][T13213] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.655577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.664513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.674921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.688237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:38:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c2b9e71b5e0bceec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f6105000a0000001f00000000000800080018c00081ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 306.727414][T13213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.831496][T13244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:44 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000003c0)={0x1, 0x6be}, 0x2) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r3, 0xea0, 0x20}, &(0x7f00000000c0)=0xc) write$FUSE_WRITE(r1, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x5, {0x3}}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000440)={0x3, 'team_slave_1\x00', 0x2}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x94, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x1, @rand_addr="e9e2ce6927687d716bbb2965129e0f6b", 0x10000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x101, @empty, 0x3}, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8367}]}, &(0x7f0000000200)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) 08:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4a0840, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x6, @empty, 0x100000000}, @in6={0xa, 0x4e20, 0xe80, @rand_addr="5c8551027603b85394cb297276088f33", 0x81}], 0x38) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVix:De', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105000, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x7, 0x6a, 0x40, 0x1, 0x1, 0x3f, 0xc8d, 0x3f, 0x0, 0x9, 0x0, 0x200}, {0x0, 0x20000, 0x9, 0x8000, 0x7, 0x5, 0x8, 0x1b6c, 0x1, 0x7f, 0x5, 0x29, 0x1}, {0x7, 0x2, 0x5, 0x6, 0x37, 0xc9, 0x3f, 0x9, 0x3, 0x7, 0x1f, 0x1, 0x4}], 0x4000}) [ 307.265996][T13244] bond0: Releasing backup interface bond_slave_1 08:38:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000000000)={&(0x7f0000000280)={0x4000000001, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "ddc4a2880e6a85f2"}}, 0x131}}, 0x0) 08:38:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'syz_tun\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00\b\x00', 0xf7fffffffffffffd}) 08:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r1) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f00000000c0)=""/212, &(0x7f0000000040)=0xd4) close(r3) [ 307.626468][T13267] device bridge0 entered promiscuous mode 08:38:44 executing program 0: r0 = socket(0x8, 0x800000000802, 0x0) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fcfe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b4100"/252, 0xfc) getpeername(r0, &(0x7f0000000000)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80) 08:38:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) fcntl$setpipe(r0, 0x407, 0x18bfde59) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10300, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r2 = dup2(r1, r1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x400, 0x3, 0xffffffffffffffff, [0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 08:38:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x200000) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x6) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix_mp}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7) [ 307.940310][T13285] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:38:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8de0, 0x2, {0x400000002, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x501000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x3, 0x3, 0x1, 0x80}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x6, 0x2, 0x0, {0x1, @vbi={0x0, 0x3, 0x1000, 0x3436324d, [0xffff, 0x3f], [0x6, 0x80000000], 0x10a}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 08:38:45 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e27, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="be", 0x1, 0x8045, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8913, &(0x7f0000000080)={'lo:\x05\xe6\xff\x01\xff\xff\xfd\xfd\x01\x80\x00\x00\x01', {0x2, 0x0, @broadcast}}) r1 = getpgrp(0xffffffffffffffff) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x0) 08:38:45 executing program 0: mlock(&(0x7f000000e000/0x1000)=nil, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8006, 0x200082) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0xa) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/62, &(0x7f0000000180)=0x3e) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) 08:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000100)={0x3, 0x6, 0x6, 0x100000000, 'syz0\x00', 0x6}) getpeername(r2, 0x0, 0x0) 08:38:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7fff, 0x6, 0xffffffff, 0x20, 0x1b, 0x1000, 0x81, 0x47a, 0x0, 0x1, 0x9, 0x4}) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) 08:38:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x800) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2}) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 08:38:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4800, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x112111, r1, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)=""/38) 08:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1, 0x0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b40)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003d00)={@broadcast, @rand_addr, 0x0}, &(0x7f0000003d40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003d80)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000003e80)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000004040)={@multicast2, @dev, 0x0}, &(0x7f0000004080)=0xc) getpeername(r1, &(0x7f0000004980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004a00)=0x80) sendmmsg$inet6(r2, &(0x7f0000005d80)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x101, @rand_addr="4ec19b2ee6bf37b8bf11f2fc9a850cd8", 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000200)="addf5e6f6e1add25fff0d50e417389dc041980e19ce2a4e1d944a0be7eddf0c5941b7bf769f2f40336b6d0d82836e3ba487e5ce730cbed546c2fde9dd2ce90befa81f82854c0598a42f74ffa00f941e00ffd87c7f946d7d85a4e44f4f509a3f88cc35b47b9df42a2a0eac135d820174d139d8d11cb7aad9359a289e84ac91fe7eb794331e00da58003a7bcabfda875d432f7095c56cd8373538e61a22a09d51ef3b609b28ae4d4dac4", 0xa9}, {&(0x7f0000000300)="f65cf0fe", 0x4}, {&(0x7f0000000340)="2886f631b136097b562a74ef770afae48fa1e78dae15882f4a47d48ab4480dc17266a7155b9023f8d2246eddc4ef2eecb26da5fb9ec9cd12bf2401813f2198510c7e876927c41f83d4ce8517612614eb58104214567787feb7c878d17ce3b85503e69cd3", 0x64}], 0x3, &(0x7f0000000700)=[@dstopts={{0xc8, 0x29, 0x37, {0x2f, 0x15, [], [@generic={0x7fff, 0xa3, "d2eb697ba52e5e7102f2026b9c1882c5a2a229e9fda6c92cd24004a6cb34678e52c9b499d531e5946d21871cb95e61fa27b81211a7ac2fe6355756283a3074d5abae6da87b7c3971bdf5c3fe8b63fbd4d9e4cf89387ac39a1f6fbf17d285c16c199482d8ed3e51ca3976a59706bb24c373fe6a67973610a6dceffb192d1136589fa428b120df22dd7641cdce47c06216a735dd178a1cf9c0753067cd8a1cbe3a65169b"}, @pad1, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r3}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x67, 0x4, 0x1, 0x6d, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x18}]}}}, @hopopts_2292={{0x70, 0x29, 0x36, {0x0, 0xa, [], [@hao={0xc9, 0x10, @rand_addr="da1df3896160a2bdb8bc296cc5107f46"}, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x1b0}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x100, @mcast1, 0x2}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000008c0)="5eb5f28e99b2a4b10c056cf2c341f7069f8a0427f1f04ab7675068ab39d3c261cb66f091fd1b136dfe64a977450d2ea3e841f1066c849d93993254186ce538befbac10e9614cd8dc0efd2ed830974e87fbe17a1d7561c44d61658008d180738967b741287977a421d8aebb86f9131aab86ab4351c0c979d99a0c798c9fb5bb3e555ce81944c930ac9f5a6a4f214153c948cc8837c53a54875d55bc180c305727fce71b34ecc05ba50895d987978a2fdbcc58e4ff8e", 0xb5}], 0x1, &(0x7f00000009c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr={{0x38, 0x29, 0x39, {0x3b, 0x4, 0x3, 0xdde, 0x0, [@rand_addr="a0c858e77803e4cca8817c0825d6bd06", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x3b, 0x8, [], [@calipso={0x7, 0x20, {0x80000000, 0x6, 0x10001, 0x10000000, [0x1000, 0x7fffffff, 0x3]}}, @ra={0x5, 0x2, 0x800}, @pad1, @enc_lim={0x4, 0x1, 0x400}, @calipso={0x7, 0x10, {0x9, 0x2, 0x7fffffff, 0x80000001, [0xffffffffffff8001]}}, @ra={0x5, 0x2, 0x3}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80010}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="f1734f060d9ece663c898ef546264ea4d2d30bf618216e7266ecec760f8970e4cc2dd50316c5b4bd79a9606da28abbec9b6916f7880d9d1d4a30ecff0ec32a7663109771bb96d3e846722a51efe87e3bc34865b701c3a45ceb1c629b61ebbb5cf498e7b90d9baac61f17c6d4cb31df4494b73773ae57290d", 0x78}, {&(0x7f0000000b40)="98010ba3989b0b95c1e211eb287bd0e02c8194f9e8af767c27a80f02df5c0218c7c67b8b31a4bfcbfccbc6672cb66eeefea9d1937221df5e77d18b52e483b5", 0x3f}], 0x2, &(0x7f0000000bc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="a89248c5b62e3dc863f24902480c2db03e732934245525bc5f13338386eb786322a45b5acfac192ac122c49259bd983f7d1f51815f56d555c0e276df39b0af15a9bf63ec3dadd23a3b336b56a598a2f5582cd4455c968ffadda5966dc27f11ff7082ff5a757332e82ad95c79ec58b7ba2afe47f407d4dfd45881a1d4f2351e867e9708c90d0bf203a7fa5e1e6d9d10f05da83778b25469870c44bbee1eb805ccd563c184730fa6425607b39240b8defb86e9919f6fd8ab6ce3497276c80a3f4252225feb385c75f3badc5e5e0aae9a22edb525678ad65111f5dfcda3248f2b36cb1c5dbdd05c", 0xe6}, {&(0x7f0000000d00)="2eeea7c824ab67bb1a367b704266991ec815a2635e79847a73b9235dacc1dc98e1be1b5ef31ae996a133101d9ea740ac309acb7e5031046e447856ec077c761ef62d2a46b3601696d42475ad8654aff7bb0c5d52701f5bff5ac3306731d0cc08d32966ff347e2469e51431874859085ad1b567030f570eab9de6d3969918dd3a839be0eb4643638b955725d91b840b46a63fe0450fca1d96423152301c846d5e825b9d9178452a45b9c8b12e5584e476f6006cbd3b044d7aec9d7d9f01f83b5b173bd30f8c2b6bb8c2", 0xc9}, {&(0x7f0000000e00)="e3f473702c0bca58f47658a5e757", 0xe}, {&(0x7f0000000e40)="c547d5fa40fa84652789723f216eaf62d3d903514e1af4dd96e09518061550091114595a97cf67c8ec1753", 0x2b}, {&(0x7f0000000e80)="a88bb948acb0e8fb4272eacb7f81ef02ad4f86fa50563cc3f98c6cd2b3ba0bbb2e01455ce72da3a02d4a1b96ba77cdb4a4168756b7285743da80308e07860c3fd177392135eaf2f8f1aedf168584d2cd4741f9758f5533dee8a554a31091656bc028d6b27f69cd8337f11a26b6b1abca60c510bdfba3d3fe7331c09581d5d10b28bb5578f16e0721cc64a96608e7ef26d1f346462e0b38989ddd4f483ce7c491a906724550d561944d408eeeeaa9a5065e018fc017e24ca6045f305d794f32", 0xbf}, {&(0x7f0000000f40)="fbd6e1f185fd52218c9beeb71c4f4441cc1f4dcca5f7220fafa156ecdb5e0809ff1dc877ce3330a2eca6217b082e", 0x2e}], 0x6, &(0x7f0000001000)=[@rthdrdstopts={{0x70, 0x29, 0x37, {0x11, 0xa, [], [@calipso={0x7, 0x28, {0x6, 0x8, 0x1f, 0x5, [0x80000001, 0x200, 0x76, 0x58e7]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x4, 0x6, 0x1, 0x5, [0x2a, 0x80000001, 0x5]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @tclass={{0x14, 0x29, 0x43, 0x2ee3}}, @dstopts_2292={{0x170, 0x29, 0x4, {0x0, 0x2a, [], [@jumbo={0xc2, 0x4, 0x2}, @generic={0x7ff, 0xf8, "963d6229cf16c9b4c31881046e943d842c7652dbb1c7e9c1c9680706bded966e524fa5352fdafa2bbd12a532746e1e994ed42c7b3f3a2c5d9dac26a23e013b688a08bd384ea200182bc379d37a19793c61c9cc64f7d4fedb2d4eb709e991cd4950b65b6edbfa6023c9932c0c36597cd270439684173145ddf56bc84d12c58caceb06ed2d45e3883e0c7b8c765ea023145fac75cd325fe92c3783fe86dc71d4ce2df6bc5248e1274a2fba62f4ec3694e85842b3d84d8455e5c10fc3c23e3c5c2a9b1d2b7a13580c434a8aa0a0926585bd516af6c242fe158155a6ea7cf8508761818ae5a8022152f52f619d0a82d6cd543444bf1c0a2a6224"}, @calipso={0x7, 0x40, {0xffffffff, 0xe, 0x3f, 0x25fe, [0x47, 0x9, 0x9, 0x3, 0x9, 0x91, 0x8a]}}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7fffffff}]}}}], 0x210}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001240)="8afcb44300c40df9a4dea59b32943419512f5c6049e0", 0x16}, {&(0x7f0000001280)="53992c52e3e6fc7352e3f21ba880c83bf25f74048d65cbbd8176f1f0b1cb6b4c84e9a5fda5609d9ed5ecfc8dff216bafe8b20e7b1dfd244ac855356a2da819e712edd2c63302b862a03a64b7db05ef8b3813be9dbebd7bd28d2719cc9814215e5db638d6debb913b7ace4fc605a0a42902dbe20f0ae2534cabcdccd1ff336b4b548abe680933b8eef3579ce3be0643fbf70c65505bc143198658da31ceb10b5fe9f2bb63971f82dca1d981971fdd8df23c3765bf97f661d4f69c781ca53c7f9a064f01ecee3b7f362af36828f02f669c85b95c173329e62c", 0xd8}, {&(0x7f0000001380)="337508ed295c086c9342b3c1ab4f8a7bdea1fac4d522bf4f168bf01c3326124e75bdc4500952b9bddad68ccb56b3592b761394cb84595808c190681373c52d95ba046a493142f81c629bfcb71b63b7a5cbebdc887ef1b65d131b3eaf72cb502c36b95cbe17d58af010b785882c0701a4d86a45d3dc61e668eb406f63812e053139b5b6323e4242fc506b080e312efc03132dbbddb58b6aed9252b0", 0x9b}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="17ec7b0a926e2caf9e257781286672f4febb69c2e43a7233fe2b1ffb7003c4e4e1f3b46143487a7cfbcde50fa16a3c638adb1b971b50f2dc1d3e49418a5d52dcd4238954ce28be321d6d83c199300a59e5fe9b07d8e98ed693999b7b48b8ca5ade3190f9156aa6fd11d073220199a3a15c061c94dd757cfe0389caf560b10d451ca3d9310c03acc4cfe0", 0x8a}, {&(0x7f0000002500)="910cd09ba0bf2b49b03469aaeb2af1d47fb6ecbfe418727082fe61c9b4a80edc0ec1df917e7f7b0c4f8a63122ca7d0027dc6a4fbe4d711efe9f6f3b2c75902de92bd83cd2059d7", 0x47}], 0x6, &(0x7f0000002600)=[@hoplimit={{0x14, 0x29, 0x34, 0xbba6}}, @tclass={{0x14, 0x29, 0x43, 0x100000000}}, @tclass={{0x14, 0x29, 0x43, 0x400}}, @dstopts={{0x48, 0x29, 0x37, {0x87, 0x5, [], [@pad1, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x80000000}, @hao={0xc9, 0x10, @mcast1}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x7b, 0x4, [], [@enc_lim={0x4, 0x1, 0x7fffffff}, @ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @mcast2}]}}}, @dstopts={{0x1b0, 0x29, 0x37, {0x9e, 0x32, [], [@generic={0xfffffffffffffffb, 0xd4, "310b3d9a3f3f282153fd0bd74e7a14a484ba513d6db3697f34ffaf13f46a7eb89e10ed8319a9118dd7d0de6ec5770b8c8d72e5b87627b053c0f6245bfac3d71606c834ddae45f6d9dde5125da3fba27ba27bd517d29ec6aade9a9c399c32c89c3881b916e73584890808b8601848796d8659c617101ffd8460ffd5a3d198e0cd758e3bab6912e9fcfb79bc92aa7b514b2a25f751990c4831f3455677d19f53d9f089b445ec26f404138aa154e1de03d8f27c9839b3521097c61548093dd2ef4c15982d9cb9163dfd573327d77423287b358c0e5c"}, @calipso={0x7, 0x10, {0x10000, 0x2, 0x3ff, 0x80, [0x5]}}, @pad1, @pad1, @generic={0x0, 0xa5, "6933ccedf3d365a301efaee1933f8ee07fa275ee525898095cd5db224fa0c24764d0818305de4c446e457f67e7f07d780ca9879c6ded3a2be1e5884a0c3d9d223e2192b63e43d36d80e0ce70c7e419b6a247abc4c3bb093dee7739594f42b1d87c2b067b482275e87e163a97f36db13410e807353bed780dbfbc1c6b6140ec3454b945223912124517e3804670e79daaaaba79cc18c92f810328d9e3e03539bc3a850cfe94"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7b}}], 0x290}}, {{&(0x7f00000028c0)={0xa, 0x4e20, 0x1, @mcast1, 0x54308dea}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000002900)="9d2f22a2b102e39f7d016c46cc35c922ea62bd97968f656dbe4bd965f50669f3a2a3878516726e298c7dab6e9a4bd81a8fd09eb16157423fd40f7792395cd779daf8e0c54ade3366f826beeffae019cc288418f7839c91b332d9575708aa6b4aa52ffc11cf9b4684cca44af53a94a689d299e526f493b5422cfb7fb304be3f3e14", 0x81}, {&(0x7f00000029c0)="388a589db4697fb022d18ac5f3cbfd0f23c93970e6a73162bfcf5006c3a94497e982f1019e", 0x25}, {&(0x7f0000002a00)="1f70f0fc239bf5e830db659e901d07e44ee1e28b785a2d58e5599545e1901601a8d88951a470f32b285ec45afe7a6ff174c4f258192ea117bee47eb21363f211f2c05a912c3a61fdb874941aceb5d82dddefce5b11b1069f0a1dae9a56f4ef0405afba69ef2488e8bac221e123dd0041e99dcda9ef60f1f842ffa14f6abac596f79f81bb3ecc", 0x86}, {&(0x7f0000002ac0)="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", 0x1000}], 0x4, &(0x7f0000003b80)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x11}, r4}}}], 0x58}}, {{&(0x7f0000003c00)={0xa, 0x4e23, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x15c6df1a}, 0x1c, &(0x7f0000003cc0)=[{&(0x7f0000003c40)="dffc2611b662b383136c0528f3bc31e99822f2c08d47d082657e47ee31edbd41ed5e9f39b4ed5b3df4be174e8b9340e2f7c81003b6f74063021e596978c86c06840a9cd2b5facb84ab3171eaf29b09c39d472221ec3f9c4bbed643968f23ae7b8767359d19241b7c1499ed03017409ecba", 0x71}], 0x1, &(0x7f00000040c0)=[@rthdrdstopts={{0x58, 0x29, 0x37, {0x7f, 0x7, [], [@padn={0x1, 0x1, [0x0]}, @ra, @calipso={0x7, 0x10, {0x4, 0x2, 0x5, 0x8, [0x1]}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x5d24306b}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xea}}, @rthdr={{0x88, 0x29, 0x39, {0xa9, 0xe, 0x0, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0xc}, @mcast2, @rand_addr="150efce5ad4fe95630b07c9e70fb53a8", @local, @rand_addr="86fea1c994175a26c4c0818c6179ee77", @empty, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}, r5}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @dstopts={{0x58, 0x29, 0x37, {0xc, 0x7, [], [@hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4fe, 0x8, [0x100000000, 0x413]}}, @hao={0xc9, 0x10, @rand_addr="316c0ee2f39306b21ae1452ed0e51a70"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r6}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r7}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3f}}], 0x210}}, {{&(0x7f0000004300)={0xa, 0x4e22, 0x7d, @loopback, 0xe000000000000000}, 0x1c, &(0x7f00000048c0)=[{&(0x7f0000004340)="f28e5ebe03a8d852760685e77e6d948cbd1275d2ba41034bc74e3d0b0f8d3b551c7e67079c107b8052e14e948fbb5550e15f6d2c7cd495efa1b0069a53149590051be02e8839d7ed4655669ed7d23070a1ca79c075954ba0da1ca12567a6b8309b", 0x61}, {&(0x7f00000043c0)="a4db29a2dd526b84479b4f71e46c1c2d61c095dd39ac13d1aae9e4447934dc152ae7b22be5903e68baf806e053df4782717c33d2be1e6524c8e3879b9750c9a34c0a09044a69669ef5b234f9d9d6a1767b341489dd6a260157720bbacaad74c9e27bcadd58a600c79e9a16dee11262fa307d665056edad8ef28ec40d5d7409133bf61c59cffc02dc657384740c6c4e845f817c", 0x93}, {&(0x7f0000004480)="d820e586a95d7a9203f3a991a36d6315d90e9d0cb82d6366974b78bf8f3f32e3ce1b529815ba3ed496c1fdd07f21908e0b71ad6c3f81393b246bee348cbac975404b5d50109e2c4bddf360d5770ea6513d75b990620460dd464498c10d967303e850a43d9a104d61e564ae3146237404bff7e72084dc5fba15a2328f87dda6b0e681934380fcc1cdc34dddde5e05d88c54aea8942347d0ff337ddebffe0c51aa51", 0xa1}, {&(0x7f0000004540)="71f4589e20d5238f2ae3ba706015451ecc3acbd6908965de6df314", 0x1b}, {&(0x7f0000004580)="fc5017b429e69886eacff051451c044cb8ae5fe9ae1aa006d2963126e60f6384cc7836905eb62cdad9c3bce0f1cbb7", 0x2f}, {&(0x7f00000045c0)="fcaaee8fe118f52e8a230ceadd480b35589fe4994f60a628d19f66d494cce4b11f69140187201f4d355c12edbfb60c2d62364e7c9f4da1c56086ac5ed33e86f57ec2574b8a824185eb8158e8484d83378610c6fafd5ec5dd9deef69f9defb2243b7ff3a56c0761301f68cd37d9b041e3f25493be9b49ec7013839df9ea66be39ca5822", 0x83}, {&(0x7f0000004680)="a5b27c0d72b20fcf852375a05ac6c1b2b2ae10d9bff444763ce894615c2efa3f2173cd00b5de26a8c23e242862b12ebbb7b6ac4561b8492892248b12bed15f956a6e3005005b96c7bbfe4e670c406a34648e814b4580204acb4bc2fb214514fa4780ac2afe59edae359cf2d91e8b2fcaed84c117b724781d7cd2598970a5389e570d957bfe56f07f4d551e93fbb7332d22ff32d48c7289d2fb3f2e32768610cb", 0xa0}, {&(0x7f0000004740)="ae0a8cd5eb3eef6bea1788ca6a9bea2a8d0313b45e51230b4349b177cfcb0715b77459ecc6cc4a03dc36615ec5795edeba7d5bc4adc008ac927d147f5cdf42eef290cebf82755b81b511f6991698059e837da74576bdf91055bb2b0914097caf46676b143dffd3f4092cb985317024d30c9c7d23bd3bc5a4aedc7f32b0e73e68da4fff40a1c64d86c0ad39215a1599827451f354df3824438506a9f6c67dc54c20484a09ed662c35d974a4360ec6b092a5", 0xb1}, {&(0x7f0000004800)="7ee73fdaad2122e29dc4eb6c27fb2c01b48e4b4883c9e492f2d8a68584b65207964358e4c3d851090e89ec9113c108e46d38eec7b127907b5b2d81f050eb5e6b359e1990e96a8b41980c90f2467090a2852212", 0x53}, {&(0x7f0000004880)="0e0cfb9a850df7ca0fd88e9a9dd91a05b78f9d00cd11119d67", 0x19}], 0xa, &(0x7f0000004a40)=[@dstopts={{0x1040, 0x29, 0x37, {0x3c, 0x204, [], [@generic={0x1, 0x1000, "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"}, @ra={0x5, 0x2, 0x800}, @ra={0x5, 0x2, 0x7f}, @ra={0x5, 0x2, 0xab}, @enc_lim={0x4, 0x1, 0x81}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7f}, @pad1, @ra={0x5, 0x2, 0x6}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x67, 0x8, 0x2, 0xfffffffffffffffc, 0x0, [@dev={0xfe, 0x80, [], 0x15}, @empty, @loopback, @mcast1]}}}, @hopopts={{0x28, 0x29, 0x36, {0x1f, 0x1, [], [@pad1, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x39, 0xc, 0x3, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast2, @ipv4={[], [], @local}, @mcast2, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r8}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xa227}}, @dstopts_2292={{0x110, 0x29, 0x4, {0xff, 0x1e, [], [@generic={0x2, 0xf4, "e92c3066e118abb4540e99bdaab4b9b2cbe35b3a1c9090152ba4bc5b458db3bdd10cacfa43a0908502bfa0cf978f974cee53c073ae5eca504b784cc33b443937149c325af2d3d22bebe675156b4999cfb1c5b44c795aea72f70d30e2e0f7475165bffd940925155e7891819ceb7d01b02dadcc5fb1643e2c031e2dde572e9ab1db45cceb336245a78f7ed80c7d4eb49bbdd14427e75b6b8ce70000bfa0f0ae0a4201492aca2d22ca45b3d305a47b277099f1feb9f12216a1de246a86c3aefe251b849b29fd2b69cfd4f82cd63be080f2f2de5a437268935f2e11ab96ced73c7eddff20b14c74faa158fbfb69f339c286f5f0ad9a"}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x16, 0xc, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x27}, @remote, @dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0x1c}, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @tclass={{0x14, 0x29, 0x43, 0x40}}], 0x1330}}], 0x8, 0x4008010) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 08:38:45 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\x1d\x86\x00'}) modify_ldt$write(0x1, &(0x7f0000000040)={0x8000, 0xffffffffffffffff, 0x400, 0x7fffffff, 0x8, 0x6, 0x7, 0x0, 0x12000000, 0x3ff}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 08:38:45 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x24}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fe9, 0x10100) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000080)) 08:38:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$smack_current(r0, &(0x7f0000000040)='(*wlan1ppp1eth0ppp1/eth0&proc)\\\xd0$posix_acl_access#wlan0{\x00', 0x39) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffdb8, &(0x7f00000000c0)={&(0x7f0000000480)=@newsa={0xf8, 0x10, 0x821, 0x0, 0x0, {{@in6=@initdev, @in6=@mcast2}, {@in6=@initdev, 0x0, 0x3c}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:38:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) listen(r0, 0xffffffffefffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfcd7be059211cc0bc42117efe8fe3c48f8aa7c1298bc57b64bac460ff2da11e609c9e4b689c682ca82345e8d6b9dcab06e0a21bf073697561393f762ee735c2ad5ae10c6ea0991d1c330800ff54b959fc10ea5d145c044f01ebad4dda804c24f2e51721c42dbe896a8665d6adf5104eac677d4d681766b5610086fab690f694c8d743d149f903d31a7a2ee285984ccfed0d7e3bb856632dbc2e71f74beded31278c55") sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000440)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000240)=@vsock, 0x80, 0x0}}], 0xb2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) 08:38:46 executing program 0: msgget(0x3, 0x0) 08:38:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x40) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, {0xfffffffffffffff8, 0x9, 0x3018, 0x0, 0x8, 0x2}}) r1 = socket$inet6(0xa, 0x1100000000003, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', 0x0}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000040)) 08:38:46 executing program 0: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r1, 0x62452a2f742758fa, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7b8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x14}, 0x40) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RLERROR(r2, &(0x7f0000000080)={0x12, 0x7, 0x1, {0x9, '\\bdev\xf7,(('}}, 0x12) 08:38:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x22000, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) r3 = gettid() r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r5, r6}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-generic\x00'}}) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f000001dff4)={0x40000001}) poll(&(0x7f0000000280)=[{r2, 0x81}], 0x1, 0x0) 08:38:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000880)='/dev/dsp#\x00', 0xc4, 0x200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000940)={0x0, 0x1, 0x3f}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000009c0)={0x8d, 0x979, 0x0, 0xee7d, 0x8000, 0x4, 0x6, 0x1ff, r3}, &(0x7f0000000a00)=0x20) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0xfffffffffffffffe) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x2109157a4aed2e5a) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000280)={"80df196f0f5f9591c666c1110e1b03215bda76937b6c82cdff124bc591d684f75273a5ece0bb52fd08a3d32b3ff8ca802e5a8cf55f6803d98ff63f326220b8a5c45a11e7a931f114d898845707a7e1bd38054fdb3feac9d88dbdd017b0ac2532d314f66b880559d1ece595d97eb8148b880d26beff0b51bb79c9691662eb05e0caffb10145f9d260599e4d91fbcfa0f76db85db635ba6c01c2b8269a0d150d7484b868c801e01935efd3fe92fc729665213987fc51975c2b2cd41b478467434bd9588129475ec2b5a66b4829dae8f73a2d64e1d4baf529c8c40072106e5661b92ac997eb2b438595d964028b818b414166fc1eb9ae56f5a47123d084e89a1f5ff769f4ef28f1b2065b6ade07f9be96d62ff17bb37f36d1a110e96b2194486f82319a73839d5aa96af8ba7a8548844e41e42a27d30362a2adbe784d87f589044370670e3fa6a06695c9c002b6d88f7624811a1505601ac90c7d37ac3b6ef76ae3103f6ceb187cd7480d69142730085ef66782d6ff19d197604c14da6ad1c43b88f28080381ce32bd47112b17dbe01d4d078383d51ca2465bc79abfded6aa457fff3b3361fff3fe4b3de6268daa82f1e65239199c65288cec3e0a7ed8a6482d57cef13d89cb17eeb452488d3ac1e6b4b7e299e651bf193b1bb65560dbb82c519d788467544c2558139854429e5785b68479bc2ffba6d9360677a5e02b772761caee7b9e9caed92d085152e6b742c82509ca8c5f0ae6e91c44c4bda19c09b1bbc8b581af748e58f2440af0cf452b751164faddd6b8b65767fdba78bf444cd298250190937ec07345e6999d37482c82070292c39c51e5968e995f2a10aba5a391df7049b892465f6ab8f733f49ba567118c5bd87d2e8579b4ad65a592ea5feb5ffb06a0d6fb6bb6ccfa00320401a639c456ae37e76e0a11fbdbbcbb145149d76a6982b8a1fe682bb393e55fd0305944c619005438f760ac8187271ae791886ce62f27919fc21cbab59bba876806c42780e5e8915d1d8a7033a650e8d9f3697244c167eda9faa14c4f40b5ab2e8098a23bc868fe6fdaafe2e5743f1abde36fb86cfedff048a009b87c84f3a79f0ff2a09dc3ee76eb63b6149bdfd593175f0dc70cd2af42aef370d30466ab79404f4a89356e9ef3aeeb13d0f58e841211d63a9180a411945c996ceeb0b593faa1675d00f6be84d37c2e542fcd8cf8c6a585d1ce87f68922028ed100b6f45ffd0a90478f0104de8804f095b3697bb79de61de03c6f44a60310a704201054391d5de762a4cf7e3da91e072195d198d1850a835a368dfb5d1f2bd1c8107b4877ccd681ea3149a28b3408f80004cc7b676013871fdff2f72cf712ea8f3e11126db85d6aa21e5c4c975501916f3620ca6d083e152307e0100de0a4dedbcd3d8ab78c00a5d376bf5c54ebb2c69cf7a806db6589f53ade222b0"}) write(r0, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40200, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000800), &(0x7f0000000840)=0x8) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f00000000c0)={0x1, {0x8, 0x0, 0x2, 0x7}}) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x40}, &(0x7f0000000040)=0x8) r6 = getuid() fsetxattr$security_capability(r1, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000780)=@v3={0x3000000, [{0xfffffffffffffffd, 0x1000}, {0x0, 0x9a1}], r6}, 0x18, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000100)={r5, 0x4}, &(0x7f0000000140)=0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000680)={r5, @in={{0x2, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2f9, 0x964, 0x0, 0x6, 0x2}, 0x98) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2040) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x2}, 0x7) close(r1) 08:38:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x7ff, 0xa, 0x1, r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_uring_enter(r2, 0x7, 0x8, 0x1, &(0x7f00000000c0)={0x100000001}, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="130000001000ffdde200f49ff60f0500002302", 0x13) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80001, 0x0) 08:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 08:38:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) memfd_create(&(0x7f0000000240)='syz0\x00', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) 08:38:47 executing program 0: seccomp(0x1, 0x7, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 08:38:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) listen(r0, 0xffffffffefffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfcd7be059211cc0bc42117efe8fe3c48f8aa7c1298bc57b64bac460ff2da11e609c9e4b689c682ca82345e8d6b9dcab06e0a21bf073697561393f762ee735c2ad5ae10c6ea0991d1c330800ff54b959fc10ea5d145c044f01ebad4dda804c24f2e51721c42dbe896a8665d6adf5104eac677d4d681766b5610086fab690f694c8d743d149f903d31a7a2ee285984ccfed0d7e3bb856632dbc2e71f74beded31278c55") sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000440)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000240)=@vsock, 0x80, 0x0}}], 0xb2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) [ 310.059409][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 310.059445][ T30] audit: type=1326 audit(1561451927.102:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 310.088174][ T30] audit: type=1326 audit(1561451927.112:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.110779][ T30] audit: type=1326 audit(1561451927.112:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.133343][ T30] audit: type=1326 audit(1561451927.112:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.155571][ T30] audit: type=1326 audit(1561451927.112:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.177788][ T30] audit: type=1326 audit(1561451927.112:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.200008][ T30] audit: type=1326 audit(1561451927.112:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.222215][ T30] audit: type=1326 audit(1561451927.122:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.244412][ T30] audit: type=1326 audit(1561451927.122:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 310.266607][ T30] audit: type=1326 audit(1561451927.122:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:38:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) listen(r0, 0xffffffffefffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfcd7be059211cc0bc42117efe8fe3c48f8aa7c1298bc57b64bac460ff2da11e609c9e4b689c682ca82345e8d6b9dcab06e0a21bf073697561393f762ee735c2ad5ae10c6ea0991d1c330800ff54b959fc10ea5d145c044f01ebad4dda804c24f2e51721c42dbe896a8665d6adf5104eac677d4d681766b5610086fab690f694c8d743d149f903d31a7a2ee285984ccfed0d7e3bb856632dbc2e71f74beded31278c55") sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000440)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000240)=@vsock, 0x80, 0x0}}], 0xb2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) 08:38:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000180)={'ip6_vti0:*\x04\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x3f, 0xffffffff}, 0x8) 08:38:47 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x5, 0x1, 0x1, {0x4, 0x0, 0x6, 0x5}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3ef}}) 08:38:48 executing program 1: unshare(0x20480) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 08:38:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x5}, 0x14}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$FICLONE(r0, 0x40049409, r0) 08:38:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_IOCTL(r4, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x7, {0xa65, 0x4, 0xca2, 0x8}}, 0x20) getegid() dup2(r3, r2) 08:38:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x9c5) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'veth1_to_hsr\x00'}}, 0x1e) 08:38:48 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fffffff, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@pptp={0x18, 0x2, {0x0, @empty}}, {&(0x7f0000000080)=""/12, 0xc}, &(0x7f00000000c0), 0x4}, 0xa0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c002e001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x5, "1cb8c02a7b"}, &(0x7f0000000480)=0xd) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e20, 0x4, @remote, 0x40}}, 0x2, 0x8000, 0x6, 0x4, 0x40}, &(0x7f0000000580)=0x98) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000380)={0x1, 'bond_slave_1\x00'}, 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x2, "9551093fec4e1d6c"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r3, 0x12}}, 0x10) [ 311.644757][T13418] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 311.653197][T13418] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 311.703229][T13418] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 311.711591][T13418] netlink: 'syz-executor.1': attribute type 46 has an invalid length. 08:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000540)={"0f43dc24a4abaecdaddbcdb9cec0a6657d9881908933cb612ff960ea2a9b2b70b9ea6bfec964573ab0f448d695f37464245ec9b14a5363c64592d71cb242f2b69394875a3112742db3d8d02daa2d4a3b479f5faa1882843c674c77ff62ca13c97819109c35851a443112b910114d595c35d6762906a47f933d87216162799adb80176fcfe534b1e0ceac13a0ff5e28594b92cc45df1c93b966c2b81223d33e5b51231fe0de1e564315c22c506d5ffea4eb8aad1ebb2034e4c3f38fe2c5dbedd31bbbf8b173aa5286cd78e3dfa8bb929a4d49f2e88fd718593afd0f6286ca3dcb9ee78103a040b5a305e913b52f98fc3275c9127b17766935dbd422ac8850272d96c90e6f19b6ac16204d395ae1913fd62e85fd5d8908a5d375af95788c93d388936b1fe9d692dac4ebceeb14b86687b03bde43d7721dae7852ef50a7792680b067f1b3b2dfabd10e7082c650196adf227817fb0ab479e5bab3bd20ed281ed735f3dfa6f2a8cd22d005684c211b78abf44245d78a4109c6bb1df039f0ac135654ff61bda117637dd60ff9f50e470244057c2a1d67e9f4cb7a21d033d1bf46338ec4c718857e1c1b6594c8d142f57135de02b9984ecdfc172dc5472649369d048c9be4905fd9442adacb783c1054e8c226a5cacd8e8b14b0d3d7dc5bd11fc5d07e47d81f5f171d4a51b9ba3910544b561ede42a7200e7a46c73ab0f3a1003cced01e062432bb3ed41b5da7b478e379e52bca4c059a6dab6efdebb6b5ddc1d40405e89710f82ac397aa746ed54c92458f1320e4a959e0008c2ce85dc8909ebc0e149bcfef9beb32756eafa5ec02549c16f8c020558017cfbe3d20c4854af5c451ee66553b9fb6634692968177efaecf835490756f2f25732f51c9655376bc46e965deae44a0ef984377b066c6cfe32078bbb2c91307f57b29c368e716a85139b9d79903854e795d227e52f2fedeff0a827b2e23713007035883b20cc7330c083baef81256ced4e84048407e5738968ff93a62120d970359d76861ecd99f8aeec4423d1599b3c23cf47f7feb7d5a30481e1b10131eff7cabd7b11371cc5ce393a7a841fd22863e65be5c8a67016101ffe1ba5acb24df53f022970fed8a7a53d14d00e7c3fd7944bf323b76ce965d98546f524fdb809fd0421cd2a783d15b17d0102dfaa1e7499995a39115fc13f8289bef83dead4b061254685042d15274537ccaadc1ce8f6e37c3e5de8b5a1f67db349b807464b3c4a85b36bc412cf90482815817c0af5e46c100371a20b57a0bdd43f625442185b6be9d119667010d40f563d1dfad667bf2b2c78999452f373012305c32ee950d39c75e18d63c73e027fddc02755bd41619fe29d35decfe2de3acb8fc7df3cf9c97d79ba45e387a6e034b2de4f99b1fb324fa8130e76257fb21a2cef3406d5a7c82a88eb61650b3bc3da163d7e3"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000140)={0xfffffffffffffff9, 0x0, @ioapic}) [ 311.913575][T13423] kvm: apic: phys broadcast and lowest prio 08:38:49 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$pppoe(0x18, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 08:38:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 08:38:50 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x403f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x404000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 08:38:50 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r0, 0x207, &(0x7f0000000080)={&(0x7f0000000040)=""/52, 0x34}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x0) recvfrom$inet(r1, &(0x7f0000000100)=""/208, 0xd0, 0x20, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x7, 0x30, 0xffffffffffff4f05, 0x49b}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000340)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) r4 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000540)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3f, 0x5, 0x2, 0xff}, 0x98) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r6, 0x0, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xf4, @bearer=@l2={'eth', 0x3a, 'ip6tnl0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000740)={@empty, @dev}, &(0x7f0000000780)=0xc) syz_genetlink_get_family_id$net_dm(&(0x7f00000007c0)='NET_DM\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r6, 0x1, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x80000001, 0x1ff, 0x57d}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x41) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r7 = add_key(&(0x7f0000000940)='blacklist\x00', &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000009c0)={r7, 0x78, 0x48}, &(0x7f0000000a00)={'enc=', 'oaep', ' hash=', {'crc32\x00'}}, &(0x7f0000000a80)="50b52ea40f219e4c13a78389a9ddce0d31b0c8c79ae7be9ee4fdcc03ab545c89ad4d4d2b153137e2b30a5a22c6119a7785f630e5732edcab9057559a73c8c8d428af66d5f4955a01f4d8e0710b8448d0a573508f7d38cf71b4f597caf4ed049ad3b309167b973acf21a89be2fa20e7cca768a294308950af", &(0x7f0000000b00)="409d60b1dea9ffd57f4131ed84b6c5d7c7cc995bdefa685fcd0e378193f06e27c17faa35cec1f13597a3a284c1047829afb598717ac0cecc22bdb0ae7170ebc5f51fde1128557033") getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000b80), &(0x7f0000000bc0)=0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000c00)={{0x0, 0x3, 0x101, 0x0, 0x510}}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7, 0x5, 0x10, "d2dfed7273e97cda5e0e553e6a060fcc113ea5120a8890892b2ede290048f39b55e91bcb83058d6e5bb5c4521d195b1df24982a50e6237c3fed938a5cc485ded", "fd54cdf4fb8f3306bcd15c00b1662382b3be56d362489bf21d27498ea0976e0a", [0x8001, 0x8]}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000d00)={'filter\x00'}, &(0x7f0000000d80)=0x44) socket$xdp(0x2c, 0x3, 0x0) getrlimit(0xf, &(0x7f0000000dc0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000e00)={r2, @in6={{0xa, 0x4e23, 0x10000, @local}}, 0xffff, 0x3}, 0x90) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000ec0)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) 08:38:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/95) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f000000a980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:38:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000100)=""/130) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000001240)=0xe8) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)=@ipv4_newaddr={0x44, 0x14, 0x0, 0x70bd25, 0x25dfdbfb, {0x2, 0x10, 0x4, 0xfe, r3}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x202}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffffffffffc01, 0x7, 0xcd, 0x1}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8081}, 0x4040) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) recvmmsg(r2, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:38:50 executing program 1: getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'btrfs.', 'ffw\xefR\n\xb6\xbc\xf16\x8di(tr*\x0e_=\x03>\x99~\xf0O0\xb8\xc1\xfc\x89\x9a\xce0~\xde\v\x88y\x9f\xb9\xabB\x87\x04[=\xe1\a\x04DU=\x90c\x80\x82\fp'}, &(0x7f00000003c0)=""/128, 0x80) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, &(0x7f0000000140)='ffw\xefR\n\xb6\xbc\xf16\x8di(tr*\x0e_=\x03>\x99~\xf0O0\xb8\xc1\xfc\x89\x9a\xce0~\xde\v\x88y\x9f\xb9\xabB\x87\x04[=\xe1\a\x04DU=\x90c\x80\x82\fp') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4, 0x101000) renameat(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x58, "be5248eb3d1a9890247ac7d9e1c647654844f8f0fc5ee7e199f477d041e939ae6c55a1fa7127db5133d73c8823280661a0c3fc40c7641e26551452d3e1a793ffc22bfe8d5bd1bc1c343f8c0237e1000497e8988931737750"}, &(0x7f0000000180)=0x7c) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000440)) 08:38:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x80000001, 0x6, 0x3, 0x6, 0x3, 0x3a9c}]}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 313.561270][T13450] input: syz1 as /devices/virtual/input/input5 [ 313.586456][T13452] hugetlbfs: Unknown parameter 'ffwïR [ 313.586456][T13452] ¶¼ñ6i(tr*_' [ 313.624049][T13454] hugetlbfs: Unknown parameter 'ffwïR [ 313.624049][T13454] ¶¼ñ6i(tr*_' 08:38:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$kcm(0x2, 0x2, 0x73) shutdown(r1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x2a0002) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@empty, @empty, @rand_addr="7353c744e4b08ac17d2386a5a3638dec", 0x80, 0x1f, 0x8000, 0x400, 0x9, 0x40, r3}) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0xfffffffffffffe75, 0x0}}], 0x1239a279f25ae65, 0x0, 0x0) [ 313.715248][T13457] input: syz1 as /devices/virtual/input/input6 [ 313.754605][T13456] IPVS: ftp: loaded support on port[0] = 21 08:38:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)='vcan0\x00', 0x3, 0xd931, 0x401}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 08:38:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x8}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) [ 314.058327][T13456] chnl_net:caif_netlink_parms(): no params data found 08:38:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xffffffffffffff01, 0x1, [0x401]}, &(0x7f0000000180)=0xa) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x80, 0x1, 0xff, 0x5, r2}, 0x10) flock(r1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x101, 0x9c, 0xb7a}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x0, @remote, 0x0, 0x0, '\\blcu\x8a\r\x02\xf4\xde\x19\xc7\x13<\xb2\xa3'}, 0x2c) [ 314.161801][T13456] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.169120][T13456] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.178302][T13456] device bridge_slave_0 entered promiscuous mode [ 314.213289][T13456] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.220715][T13456] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.230131][T13456] device bridge_slave_1 entered promiscuous mode 08:38:51 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") listen(r0, 0x100000001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2342, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000040)) accept4(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0, 0x0) [ 314.307155][T13456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.323002][T13456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.381221][T13456] team0: Port device team_slave_0 added [ 314.391538][T13456] team0: Port device team_slave_1 added [ 314.492654][T13456] device hsr_slave_0 entered promiscuous mode [ 314.522572][T13456] device hsr_slave_1 entered promiscuous mode 08:38:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40000000000023, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) read$alg(r3, &(0x7f0000000140)=""/144, 0x90) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000000200), &(0x7f00000000c0)=0x4) [ 314.618111][T13456] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.625832][T13456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.633671][T13456] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.641007][T13456] bridge0: port 1(bridge_slave_0) entered forwarding state 08:38:51 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan1/]\x00'}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x81, 0x8, 0x4, 0x863, 0x1, [{0xe0, 0x401, 0x40, 0x0, 0x0, 0x1001}]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x1, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x9, r2, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x36]}) [ 314.806107][T13456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.834878][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.854678][T13172] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.885436][T13172] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.923269][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.944712][T13456] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.984827][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.994640][T13172] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.002034][T13172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.076654][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.085885][T13172] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.093258][T13172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.103780][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.113836][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.123835][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.132822][T13172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.158694][T13456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.167439][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.218671][T13456] 8021q: adding VLAN 0 to HW filter on device batadv0 08:38:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000d6de8e1463e4b1219d5586dd6008de0600383a0000000000000000000000ffffe0000002ff0200000000000000000000000000010400907800000000609433df00003a00ff00000000000000000000000000000100000000000000000000000000000001fca967e17f791010"], 0x0) 08:38:53 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x40, @ipv4={[], [], @remote}, 0x9}, 0xfffffffffffffc7f) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x5c) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_delete(r1) 08:38:53 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x800c1) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x440000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) sendmsg$FOU_CMD_GET(0xffffffffffffff9c, &(0x7f0000003240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003200)={&(0x7f0000003180)={0x68, r1, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="4344ff48460bb8f47aa59844b45fecda"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x8000, 0x28) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x4, 0x69, [], 0x1, &(0x7f0000000280)=[{}], &(0x7f00000002c0)=""/105}, &(0x7f00000003c0)=0x78) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x4018620d, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 08:38:53 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x58, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffd}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x5}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x3, 0x3, 0x1, 0x100000001, 0x4}, 0x14) ioctl(r0, 0x709, &(0x7f0000000000)="718e3abc2eccc826e4ef3291990f") r2 = io_uring_setup(0x3c, &(0x7f0000000180)) socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pselect6(0x40, &(0x7f0000000100)={0x79}, 0x0, 0x0, 0x0, 0x0) 08:38:53 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000180), 0x80000) accept4(r0, &(0x7f0000000040)=@alg, &(0x7f0000000140)=0x80, 0x80000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) listen(r1, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x38145ac261f422e0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 08:38:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, &(0x7f0000001f64)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) read$alg(r0, &(0x7f0000000040)=""/41, 0xfee5) 08:38:54 executing program 0: unshare(0x400) r0 = socket(0x848000000015, 0x805, 0x1) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x3, @time={r2, r3+30000000}, 0x4, {0x6, 0x2}, 0x6, 0x0, 0x1}) 08:38:54 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000180), 0x80000) accept4(r0, &(0x7f0000000040)=@alg, &(0x7f0000000140)=0x80, 0x80000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) listen(r1, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x38145ac261f422e0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 08:38:54 executing program 1: tkill(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) fallocate(r1, 0x0, 0x0, 0x1000100) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffc01) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 08:38:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x430000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0x4, 0x200, [{0x1, 0x0, 0x3}, {0x8, 0x0, 0x6}, {0x7, 0x0, 0x10000}, {0x0, 0x0, 0x6}]}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x87, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800080200000100732cc1000c000200ce1331262df4ff28171d683bb9"], 0x38}}, 0xfffffffffffffffe) 08:38:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000019c0)=ANY=[@ANYBLOB="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"]}) recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/112, 0x70}, {&(0x7f0000001240)=""/130, 0x82}, {&(0x7f0000001300)=""/169, 0xa9}, {&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000001440)=""/130, 0x82}, {&(0x7f0000001500)=""/156, 0x9c}, {&(0x7f00000015c0)=""/207, 0xcf}, {&(0x7f00000016c0)=""/193, 0xc1}], 0xa, &(0x7f0000001880)=""/75, 0x4b}, 0x2) sendto$inet6(r1, &(0x7f0000001940)='._', 0x2, 0x10, &(0x7f0000001980)={0xa, 0x4e23, 0xfffffffffffffc00, @mcast2, 0x92}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000001b00)=ANY=[@ANYBLOB="090000001c9c84eeb300000006000000000800000000000000000000ff7f0000fdffffff1ac7de6c1143728c25d606f7169a4df1444639587372dc525bd45d799967b3917b17e6c8d52bf8cf4c849629630026cf7a6fbc75b04b5d36bcfa589d7d000b4f12106f8b6a90d5d850703d068e54f0d2beda57901a331e75d9fbf4b120da3dc0b1d1b0f738b07b3e61065bfbd76ab38eb2cd72280d9c4886f365b3bcd6a8b8cd2c8d62fd94ac34c8fa931c03"]) [ 317.233474][ C0] hrtimer: interrupt took 34682 ns [ 317.324184][T13542] input: syz0 as /devices/virtual/input/input7 [ 317.386897][T13545] input: syz0 as /devices/virtual/input/input8 08:38:54 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\'\x00', 0x0, r1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 08:38:54 executing program 2: syz_emit_ethernet(0xfffffffffffffdc8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_emit_ethernet(0x77, &(0x7f0000000000)={@random="431ce049a68a", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc_tr={0x11, {@llc={0x0, 0xf0, "f37e", "9e4fdee06db7559037cd011e16442d1dbc37e38d6f5a4b873e4c509dc50db39ba9a81a839b75d147e1e35ffdc9aa1a0e9aa3e7803a4b6d0d02d86b50903ca83d061620bd003005c27525fd844cdd2191cdb716adbb76686c46e660ea6dcff375da82e0747d"}}}}}, &(0x7f0000000080)={0x8001, 0x3, [0xe41, 0xad2, 0xf8a, 0x362]}) 08:38:54 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x4147, 0x2d}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x10, r0, 0x2002) 08:38:54 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) 08:38:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x9, 0x2000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:38:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101200, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000080)={0x0, {0x86}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1200, &(0x7f0000000040)}) 08:38:55 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x15, 0x88000) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001500010300000a000000000000000000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000bb"], 0x2c}}, 0x0) 08:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0x9, 0x11ff, 0xb, 0x2, 0x7, 0x8}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="24e2ffff19000d0000000000000000001c0000000000000000bf00000800010000000000997cf002e5f2134cea4111845da1d7d993ebf1b8f88db4014103a263c82d70e6b2afde27b2079ab28e35015a02da6bbb6081305432da4d77f9f3ea03c43843ae2e446b5f23d970507c7ab604b9fabfc4da462d2a9a3ec8036eccb2a1f684482a67d27d118c9acf1706f7f9e39ebf9787308da8c317a000884153c9466d0835872bd712252a473df200aee35dd5d3d2b134ab55703b64"], 0x24}}, 0x0) 08:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0adc1f123d123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x20082) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000100)={0x8537, 0xffff}) 08:38:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) connect$rds(r0, &(0x7f0000000300)={0x2, 0x200, @multicast2}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) r2 = inotify_init1(0x10000000080000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000380)=[{0x8, 0x20, 0x40, 0x8c, @tick=0x8, {0xb6, 0x5}, {0x7b, 0x2}, @raw32={[0x100, 0x2a6c, 0x4]}}, {0x3, 0x3f, 0x4, 0x1, @time={0x77359400}, {0x8001, 0xb7}, {0x400, 0x2}, @connect={{0x0, 0xd0f}, {0x74e4, 0xffffffff}}}, {0x6, 0xea67, 0x2, 0xb2, @tick=0xf31, {0x0, 0x4}, {0x7, 0x5cb}, @quote={{0x0, 0x2}, 0x9, &(0x7f0000000340)={0x3, 0x7, 0x81, 0x10000, @time={0x0, 0x1c9c380}, {0x1f, 0x8}, {0x101, 0x9}, @control={0x7, 0x2eda400000, 0x400}}}}, {0x0, 0x5, 0x3f, 0x2, @time, {0x7, 0x9}, {0x7, 0xff}, @raw32={[0x8]}}, {0x0, 0x4879, 0x8, 0x80000000, @tick=0x6, {0xfffffffffffffffb, 0x1}, {0xfff, 0xb3}, @control={0x8000, 0x7, 0x7}}, {0x5, 0x200, 0x6, 0x9, @tick=0x200, {0x1, 0x4}, {0xb00, 0x5}, @result={0xfff}}], 0x120) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x4004743a, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x3, 0x8, 0x101, 0x7fff}) r5 = gettid() ioprio_set$pid(0x0, r5, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() r9 = getegid() getresuid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) getgroups(0x1, &(0x7f0000000940)=[0x0]) sendmsg$netlink(r1, &(0x7f0000000a80)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)=[{&(0x7f0000000580)={0x50, 0x27, 0x2, 0x70bd28, 0x25dfdbfd, "", [@generic="2747fe68d3e38b57be064bf5c1183040dbbc94d90e3591ac37602ae7217db08a945494a880a75546b1d1c5eacf714f26e82aa7b8fc84a489", @typed={0x8, 0x39, @ipv4=@loopback}]}, 0x50}, {&(0x7f0000000600)={0x134, 0x22, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@nested={0xc8, 0x14, [@typed={0x10, 0x3a, @str='/dev/vsock\x00'}, @typed={0x14, 0x2e, @ipv6=@mcast2}, @generic="b1808ad7419701e535de82553856ff76073c40383705efce2a4e3bb4ede72796542e0de0c4f2149e55b3cf2eca29df469d839231a440a0df50d845e8cee25c2ad739c65927cf111154e4b157910273ec3cf92473e5e00a9ecb2a0662a9910d20924f50098db592abc9dede2b3f1b951c3180b8709b23732610797e6a70032f7e67a7af207e199e3252afdb6d6745c2b663cab1308e8e4a8d2f838e09aa3bab"]}, @nested={0x20, 0x78, [@typed={0x14, 0x58, @ipv6=@remote}, @typed={0x8, 0x36, @pid=r5}]}, @generic="35c2e2785f2518a36ee6829708f1506ea0d1e52f2d4be53ce8c7c0", @typed={0x8, 0x87, @ipv4=@loopback}, @typed={0xc, 0x42, @u64=0x9}, @typed={0xc, 0x7f, @str='TIPC\x00'}]}, 0x134}], 0x2, &(0x7f0000000980)=[@rights={{0x20, 0x1, 0x1, [r2, r0, r0, r2]}}, @rights={{0x24, 0x1, 0x1, [r0, r3, r1, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x24, 0x1, 0x1, [r3, r2, r3, r0, r2]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r10, r11}}}], 0x100, 0x4}, 0x800) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000228bd4f00ffdbdf25010000000000000008410000004c00180000000162726fc05c38fd9fb11c07ed7d8821aca54c320000007332afdbb7af438dc200000000000000000000000000000000000000000000ef50e4b8d2576c7a356e90f2fcc2bc4f244609da28d2074fd51dee4063735a41fa557e9ae3426beb08d8cb6d6a80d06a3a84725ef16ca3a5"], 0x68}, 0x1, 0x0, 0x0, 0xc810}, 0x1) bind$netlink(r1, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbbb, 0xa0}, 0xc) [ 318.493962][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:38:55 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000040), &(0x7f0000000200)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2, 0x0) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgrojp.net/syz1\x00Z&\x88\xf5\xf9P\x82', 0x1ff) write$apparmor_current(r1, &(0x7f0000000240)=@profile={'permprofile ', 'nat\x00'}, 0x10) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 08:38:55 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x5, 0x4, 0x100000001, 0x0, 0x0, [], [], [], 0x5, 0x7ff}) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=@getspdinfo={0x2b8, 0x25, 0x304, 0x70bd25, 0x25dfdbfb, 0x8, [@algo_auth={0xc4, 0x1, {{'sha512-generic\x00'}, 0x3d0, "86c62a960877fdc4342a0ef2040f05c8374867d15a0e4bbd65f3d011380ac2bc967dfc417103696cf54d03037891df6723b16d2e433357eaa359f8be27a6fc2011c1e5cf32cdca7cb1b66ed4dd5962cb5dc8a15879d7e78f35d55ac9ac2bc326e61b9488204f64068d7b040320de2545a50e09d4aa6c7ac585e4"}}, @lifetime_val={0x24, 0x9, {0x1000, 0x1, 0x7, 0x2}}, @algo_crypt={0x130, 0x2, {{'cbc-serpent-avx2\x00'}, 0x730, "2252ad67ca83ca5fdd40912ea15f0f8d65ccbfcf5e9f3bab68c02dc196673f34e9805e11f1821fe85b27c19a9b3f2ddc8c470cb1226051fcfbb3e3c7ca2343beb107aab025985cd886fa7bbee895b174a2028caa847f31288094e47ea72ae64a473c1ca8838b096c8783347b01458aeb17fe91bd4660087dc3d8f8cf4d264869aa593b641b262e94fdb472ceeded1c39a5e3a32049d9c8fd1ce127ac737c989d1ff99d9ff9d6caab9ffc8c194912ef35771f7a13e0cbbf89a7d10ae668748fe9063de9a3e2fca8912b23fec9d07bd564370d0d03890c494015d6bf3bb4beecf6971009d35009"}}, @algo_comp={0x5c, 0x3, {{'deflate\x00'}, 0xa0, "8227500c6e04669c93fd37cf23c40df733cd697a"}}, @address_filter={0x28, 0x1a, {@in=@loopback, @in=@multicast1, 0xa, 0x8000, 0x6}}, @tfcpad={0x8, 0x16, 0x9}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x800}, 0x20040800) getsockname$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1000, 0x4) ioctl$KDENABIO(r0, 0x4b36) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000005c0)="cf669045bf8de4f261d98a71d0fdf897e51e8c8c518e306ca21d985df7d4d28569627f369e640848b8cc37eb592fd2f47b8a23c124216d5a328757cb109104191e850e7f88135b28b3c9f02f6ad404736bcf994884bbbbe3c0f91a18e13c1c2d72ea6a93b00dc5", 0x67) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000640)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x5775, @mcast1, 0x7fffffff}}, 0x20, 0x1}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@sack_info={r2, 0x80000000000000, 0x8001}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000a40)={0x5, 0x10, 0xfa00, {&(0x7f00000007c0), r3, 0x1}}, 0x18) r4 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) setpgid(r4, r5) openat$cgroup(r0, &(0x7f0000000b00)='syz0\x00', 0x200002, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000b40)={@random="2f44d0d7ee2e", @remote, [{[], {0x8100, 0xfffffffffffffffd, 0xffffffffffffffff, 0x4}}], {@can={0xc, {{0x0, 0x100000000, 0x100, 0x2}, 0x3, 0x3, 0x0, 0x0, "286bf2bc155884a5"}}}}, &(0x7f0000000b80)={0x1, 0x1, [0xa76, 0x808, 0x4dc, 0xf88]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c40)={0x190, r6, 0x10c, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52e27677}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4241}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) r7 = syz_open_dev$adsp(&(0x7f0000000e80)='/dev/adsp#\x00', 0x80, 0x4000) accept$alg(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000ec0)={0x7e9, 0x5, 0x401, 0x0, 0x0, [], [], [], 0x3fc, 0x8}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001000)=0x1, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001040)={@hyper}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001080)={0x3, "d89fe8"}, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000010c0)=0x56, 0x4) ioctl$HIDIOCSUSAGES(r7, 0x501c4814, &(0x7f0000001100)={{0x2, 0x0, 0x9, 0x3, 0x80000000, 0x101}, 0x3a2, [0x5, 0x8, 0xfffffffffffffff7, 0x3, 0x8, 0x5, 0x7ff, 0x1, 0x8, 0x7, 0x101, 0x9, 0x0, 0x0, 0x7, 0x80, 0x2, 0xf0, 0x4, 0x400, 0x6, 0x2, 0x5, 0xfffffffffffffffc, 0xfffffffffffffa45, 0xa95, 0x56d3, 0x4, 0xa65, 0x1, 0x7, 0x5, 0x1000, 0x100, 0x6, 0x100, 0x100000001, 0x0, 0x8001, 0xfffffffffffffffa, 0x9, 0x8, 0x3ff, 0x6, 0x7, 0x8, 0xd, 0x10001, 0x48, 0x8, 0x5, 0x400, 0xffffffffffff7fff, 0x9, 0xc, 0x8, 0x7fff, 0x1ff, 0x2000000000000, 0x7, 0x4, 0xff, 0x6, 0x2, 0x0, 0xffffffff, 0x40000, 0x3, 0x1, 0x4, 0xff, 0x1, 0x9, 0x4, 0x1, 0x0, 0x8, 0x10000, 0x36, 0x1000, 0x4, 0x6, 0x7, 0x8, 0xffffffffffffffd8, 0x7, 0x1, 0x5, 0xce77, 0x5, 0x44, 0x100, 0x83, 0x20, 0x3ff, 0x3, 0x800, 0xffffffffffffff01, 0x1, 0x0, 0x100, 0x2, 0x9, 0xff, 0x7, 0x7f, 0x6, 0x81, 0x7, 0x3, 0x7, 0xfffffffffffffff7, 0x1, 0xff, 0x2, 0x3, 0xcca, 0x0, 0x19, 0x1, 0x14a, 0x7, 0x1, 0x401, 0x9, 0x52d5, 0x8, 0x8, 0x0, 0x7ff, 0x100000000, 0x0, 0x0, 0x8, 0x5, 0x5, 0x6, 0x79, 0x100, 0x3, 0x5, 0x1000000000, 0xb3, 0x1, 0x100, 0x6, 0x7, 0x7, 0x7835, 0x2c3, 0x401, 0x223b, 0x2, 0x8, 0x6, 0xfffffffffffffffc, 0x6, 0x0, 0x401, 0x1, 0x1, 0x2, 0x0, 0x9, 0x7fffffff, 0x7, 0x80, 0x2, 0x5, 0x5, 0xaa8e, 0x400, 0x4, 0x7f, 0x2, 0x2, 0x4, 0x24, 0x2, 0x7, 0x5, 0x5, 0x3, 0x8891, 0xffffffffffffffff, 0x3, 0x6, 0x63, 0x2f80, 0x8, 0xfffffffffffffffa, 0xffffffff7fffffff, 0x1, 0x2, 0x4, 0x7, 0x9c8, 0x8, 0x81, 0x1, 0x67, 0x8, 0x0, 0x10000, 0x2, 0x0, 0x3, 0x0, 0xe15, 0x3fc00000000000, 0x9, 0x6, 0x5, 0x26fc000000000, 0xd5, 0xffff, 0x7ff, 0x5, 0x7, 0x2, 0x8, 0x5, 0x18, 0x9, 0x3ff, 0x0, 0x7, 0x6, 0xe59, 0x6, 0x20, 0x7, 0x1000, 0x81, 0x7, 0x1, 0x4, 0xba, 0x9, 0x7fff, 0x8, 0x100000001, 0x705b1933, 0x2, 0x3ff, 0x519, 0x5, 0x4b, 0x0, 0x0, 0x3, 0x1, 0x10001, 0x92a, 0x3, 0x3, 0xfc, 0x6, 0xda, 0x2, 0x694, 0x2, 0x36b6, 0xd4, 0x3e43, 0x8000, 0x8, 0xa0, 0x7, 0x480000000, 0x8, 0x800, 0x1800000000000000, 0x20, 0x1cc9, 0x3, 0xe9, 0xab4c, 0x100000001, 0x3dd8, 0x2, 0x776, 0x7ff, 0xffffffff, 0xfffffffffffffffe, 0x43, 0x7, 0xffff, 0x8, 0x7, 0x298, 0x100000001, 0xe22, 0x36de5e01, 0x2, 0x80, 0x564, 0x6d, 0x7fffffff, 0x9, 0xfffffffffffffff9, 0x8000, 0x7, 0xfffffffffffffffd, 0x4d3c, 0x6e577a23, 0x927, 0x2, 0x1, 0x0, 0x10000, 0xa1, 0x4, 0xa4, 0xffffffff, 0x2, 0x5d9f, 0x9, 0x5, 0xfff, 0x2136, 0xfffffffffffffff9, 0x6e, 0x9, 0x0, 0x8001, 0x5, 0x3, 0x3, 0x28000000, 0x1000, 0x19d3, 0x9, 0x1, 0x7fffffff, 0x4602, 0x8, 0x2, 0x9, 0x80000000, 0x4000000, 0x3f, 0x9, 0x5, 0x0, 0x75, 0x3, 0x400, 0x7f, 0x3, 0xff, 0x7ff, 0x20, 0xfff, 0x0, 0xffffffffffffffff, 0x9b, 0x9, 0x6, 0x8, 0xfff, 0x5, 0x57fa1033, 0x1, 0x8000, 0x800, 0x1, 0x20, 0x2000000000000, 0x4, 0x20, 0x4, 0x985f, 0x1, 0x3, 0x1f78, 0x5, 0x80, 0xe73a, 0x4, 0x100000000, 0x3, 0x2, 0x73, 0x10001, 0x0, 0x0, 0x200, 0x2, 0x1, 0x7fff, 0x2, 0x3f, 0x4, 0x229, 0x200, 0x3, 0x400, 0x80000001, 0x7fffffff, 0x1ff, 0x1, 0x8, 0x8, 0x200, 0xfffffffffffffd6d, 0x5ddd, 0xfffffffffffff110, 0xfffffffffffff389, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2604ec3d, 0x4, 0x40, 0x4, 0x1, 0x8, 0x1ff, 0x80, 0x2, 0x1ff, 0xfffffffffffffffa, 0x8, 0x1000, 0x711, 0x9, 0x2, 0x8, 0x1, 0x6, 0x4, 0x0, 0xffff, 0x11, 0x2, 0xfffffffffffffff7, 0x100000000, 0x80, 0xab, 0x100000000, 0xd830, 0x3f, 0x40, 0xd9, 0x4bfacaf4, 0xffffffffffffffff, 0x81, 0x7, 0x7, 0x4, 0x800, 0x3ff, 0x8, 0x40, 0x4, 0x1a3d, 0x36, 0x100000000, 0x6f6, 0x9, 0x80000001, 0x4c1, 0x8c0, 0x5, 0x42, 0x1, 0x90, 0x3, 0x80000000, 0x3f, 0x7fffffff, 0x7, 0xfffffffffffffff8, 0xe5, 0x800, 0xffffffffffffff72, 0x100000000000000, 0x5, 0x400, 0xfffffffffffffffd, 0xfc, 0x8, 0x200, 0x0, 0x4, 0x0, 0x1, 0x5, 0xfff, 0x1, 0xffffffff7fffffff, 0xfffffffffffffe00, 0x9, 0x8000, 0x0, 0x1, 0xffffffffffff7fff, 0x3, 0x8, 0x1ff, 0x400, 0x907c, 0x5, 0x9, 0x8, 0x4, 0x80000000, 0xfde, 0x2, 0x0, 0x1, 0x7fffffff, 0xfffffffffffffffc, 0x81, 0xe2f, 0x51676b6a, 0x8bb0, 0x1, 0x761, 0x7fff, 0x6, 0xffffffff00000000, 0xbed, 0x6, 0x0, 0x80000000, 0xaa5, 0xc8cb, 0x8e, 0x9, 0x3, 0x80000001, 0x4, 0xce9f, 0x8, 0xd810, 0x7fffffff, 0x7344, 0x2, 0x4, 0x3, 0x80, 0x5, 0xca, 0x800, 0x4, 0x28000, 0xfffffffffffffff8, 0x5, 0x7, 0xfffffffffffffff9, 0x0, 0x8dc9, 0x1, 0x3f, 0x97dc, 0x9, 0x2dff, 0x2, 0x5, 0x0, 0x7fffffff, 0x1, 0x0, 0x323, 0x8b5, 0xb384, 0x3, 0x2f45b575, 0x9, 0x4, 0x6, 0x1, 0x70, 0x3f, 0x81, 0x3ff, 0x0, 0xfffffffffffff801, 0x7, 0x9b, 0x2, 0x2, 0x4, 0x3b, 0x50, 0x200, 0x100, 0x4, 0x10001, 0x9, 0x8, 0x80, 0x6, 0x3, 0x9, 0x800, 0x7, 0x100000000, 0x6, 0x8, 0x5, 0x1, 0xffffffffffffff00, 0x9, 0x41c4, 0x8, 0xfffffffffffffeff, 0x1, 0x9, 0x10000, 0x0, 0xfffffffffffffc00, 0x7fffffff, 0xfffffffffffffff9, 0x604, 0x6, 0x9, 0x1, 0x5, 0x8001, 0x10000, 0x8, 0x9, 0x3f, 0x5, 0x101, 0x3, 0x8, 0xde, 0x0, 0xfffffffffffffff7, 0xffff, 0x5, 0x6, 0x6, 0x7, 0x1, 0x7a4, 0x40, 0x8000, 0x4, 0x3ee, 0x3, 0x2000000000000, 0x3, 0x1, 0x9, 0x8, 0x100000001, 0x7f, 0x5, 0x3ff, 0x4, 0x81, 0x1, 0x100, 0x7, 0x1, 0x800, 0xc, 0xfffffffffffffff8, 0x3, 0x4, 0x4, 0x0, 0x2, 0x8d, 0x5, 0x1f, 0x10001, 0x1f, 0xfffffffffffff800, 0xc14, 0x100, 0x0, 0xfffffffffffffe00, 0x8001, 0x100000000, 0x2, 0x10001, 0x1765, 0x7, 0x100, 0x80000000, 0x5, 0x4, 0x0, 0xa58, 0x1, 0x9, 0x7fffffff, 0x4, 0x10001, 0x3f, 0x4, 0xe94d, 0x0, 0x2, 0x35c, 0xf, 0x6, 0x5, 0x0, 0x8, 0x4, 0x2bf78868, 0x4, 0x700000, 0xc60f, 0x1, 0x8, 0x8, 0xfffffffffffffff8, 0x8001, 0xfffffffffffffff8, 0x0, 0x100000001, 0x5, 0x1, 0xa00000000, 0x4, 0x4, 0xa32, 0x7fff, 0x5, 0x1, 0x9, 0x5b35, 0x5, 0x1ff, 0x9, 0x4, 0x8000, 0x136a, 0x7, 0x7fff, 0x1, 0x2a2946f, 0xb4ee, 0x4, 0x100000001, 0x9c0, 0x6, 0x100000000, 0x8, 0x100000001, 0x8, 0xd4, 0x6b, 0x1, 0x4800, 0x8000, 0x3, 0x80000001, 0x68c, 0x3, 0x0, 0x7ff, 0x101, 0x4, 0x0, 0x1f, 0x1000, 0x6, 0x7, 0xfa, 0x6, 0x2a7, 0x8, 0x80, 0x1, 0xffffffffffffff01, 0x1, 0x62, 0x7, 0x82, 0x6, 0x6, 0x7, 0x10000, 0x2, 0x4, 0x7, 0x9, 0x5, 0x1, 0x4, 0xff, 0x7, 0x6, 0x7, 0xe996, 0x0, 0x7, 0x3ff, 0x5, 0xfff, 0x0, 0x1, 0x1ff, 0x9f12, 0x2, 0xf6e, 0x6051, 0x1, 0x8, 0x8, 0x0, 0x400, 0x2, 0x3, 0xed, 0x80, 0x0, 0x3, 0x6, 0x8000, 0x0, 0x5, 0x7, 0xfff, 0x80000001, 0x20, 0x101, 0xccc, 0x6, 0x6, 0x7c87, 0x3f, 0x36a1, 0x81, 0x9, 0xfffffffffffffffe, 0x8000, 0x4, 0xb09, 0x1ff, 0x8, 0x62b38008, 0x0, 0x1, 0xffffffff, 0x401, 0x2, 0xffff, 0x80000001, 0x81, 0x5, 0x1, 0x9000, 0xae, 0x1, 0x1, 0x1, 0x9, 0x8a1cdf0, 0x80, 0x52d, 0x2, 0x7, 0x1, 0x4a1e, 0x0, 0x20, 0x81, 0x80000001, 0x1000, 0x0, 0x6b43, 0x7, 0x22, 0x3ff, 0x4, 0xb, 0xffffffff, 0x7, 0x2, 0xa65b, 0x1, 0x80, 0x1, 0x1, 0x7, 0x9, 0xfffffffffffffff7, 0x8, 0xfe000000000, 0x800, 0x4f, 0x3, 0x3, 0x100, 0xf1, 0x81, 0x7, 0x80, 0x2, 0x1, 0x8, 0x800, 0x0, 0x0, 0x7, 0x1, 0x400, 0x0, 0x1, 0x8000, 0x8, 0x1, 0x8, 0x2, 0x9, 0x1, 0x1ff, 0x2, 0x5, 0x80000000, 0x0, 0xfffffffffffffffc, 0x7, 0x400000000, 0x3f, 0x1, 0x1, 0x7, 0x0, 0x5, 0x5, 0x8, 0xb9fe, 0xffffffff, 0xff, 0x1, 0x7ff, 0x100, 0x5, 0x9, 0x4, 0x9, 0x1, 0x5, 0x7ff, 0x0, 0xffffffff, 0x5, 0x6, 0x4, 0x3, 0x3, 0x100, 0x20, 0xff, 0x7, 0x6495, 0x4, 0x4, 0x8, 0x3, 0x6, 0x246, 0x4, 0x1, 0x8, 0x0, 0x1864, 0x3, 0x7f, 0x1, 0xd76, 0x4619, 0x20, 0x0, 0x8000, 0x5, 0x9, 0x8, 0x0, 0x1, 0x6502, 0x4, 0x2, 0xa04, 0x0, 0x9, 0x2432, 0xffffffffffffffc1, 0x0, 0x7, 0x9, 0x800, 0x8, 0x8001, 0x7, 0x5, 0x1, 0xb64, 0x4, 0x4, 0x2, 0x7fffffff, 0x100000000, 0x8000, 0x5, 0x8, 0x0, 0xad14, 0x80000000, 0x1, 0x1, 0xffff, 0xfffffffffffffffb, 0x6, 0xffffffff, 0x8e0, 0x5, 0x400, 0x7fff, 0x1ff, 0x101]}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000002140)=0x30000) 08:38:55 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:38:56 executing program 0: r0 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x6e) listen(r0, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r1 = socket$netlink(0x10, 0x3, 0x80000000004) sync_file_range(r0, 0x5, 0xfffffffffffffff9, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r2, 0xe, 0x1, 0xeabb, &(0x7f0000000040)=[0x0], 0x1}, 0x20) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 318.896482][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:38:56 executing program 2: creat(&(0x7f0000001140)='./file0\x00', 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000500)=ANY=[]) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', 'system+@\x00'}) 08:38:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x1, 0xfffffffffffffffe}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/66) 08:38:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000001c0)={r2, 0x1}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x81, 0x80) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000080)) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000200)={0x0, 0x300000000000000, 0x7f, &(0x7f0000000100)=0x3}) fstatfs(r0, &(0x7f0000000040)) keyctl$update(0x2, 0x0, 0x0, 0x0) 08:38:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\xfc\x97Y\xe3\x9db\b.\x15\xdb\xae\x17\x87\x9f=\xdfD.\x884h\x16\x83\x92\xeb\xf2\xce\xb7Z') ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa0400, 0x4) symlinkat(&(0x7f0000000600)='./file0\x00', r0, &(0x7f0000000640)='./file0\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) connect$caif(r0, &(0x7f00000000c0)=@dbg={0x25, 0x30000, 0x10001}, 0x18) getpgrp(r2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)=0x308) 08:38:56 executing program 0: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0200000007000000000000000000000005001a00ffffffff00000000000000002489528a15ff1a06"], 0x28}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x412001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x2, 0x9, 0x1, 0x7fffffff}, 0x8) 08:38:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfdfdffff}}, {0x2, 0x0, @broadcast}, 0xfdd2, 0x6, 0x20, 0x40}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xcc, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x111000) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000380)={0xa, {0xfff, 0x150, 0x7, 0xbfce}, {0x3f, 0x6, 0x7, 0x7}, {0x8, 0x3}}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2401, 0x100000000040002) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000300)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000340)={0x0, 0x6}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) 08:38:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='tmpfs\x00', 0xc8d, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fstat(r1, &(0x7f00000000c0)) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r2, 0x20, r3) 08:38:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x607, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.618788][T13625] IPVS: ftp: loaded support on port[0] = 21 08:38:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000180)=0x25ee) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)="31000000130009006d000000000000108a008048ff00000046001c070f618364f3444ff84715e72e1d0c080003c0256425030007420d39dd61c3cfd9657d3402a5", 0x137}], 0x1) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r2, 0x5d, 0xd5}, &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'sha384-avx\x00'}}, &(0x7f0000000380)="cea68cb1d0739dc58042c73040f956e7e62340e116cf4045fa5fb3e38614b3d9d1d091aed8482cdb838fae78d5a98ae83788c9c5838158d7042ec97dcd2de2763c9f985bf1b27594bfb8d501531240395ef89227cd3facf3fc7db6c1f6", &(0x7f0000000400)="6a469b28a194f9e47220f6d6c1f57ce9e4491ba1ba0eb713c4af5b49d89d1486b413930a903942879613950137bf84866d5aafc65ff1cb1828856d67e8f4863e3f6f7c0bd9cd2fb3bfeb57b8fdcbb3259dc727a77bfc288423c05f1cddb000b958540645f7483aaa01b9366ca693dc1a413a6d618d3895c460ed219ec829ac70d66545dc0e5833c1e105cf43102e48ffb9a46264b66d423d273245a80fb93a3464ad5a132f305c6b4a28eade58dae63f733d622665181ba790e9b7b08237ba48b6edcbb445472fd6d09b37ab9ded1450d03b21cc35") r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000000c0)="81cb2f814155fe297d209ab37bcf54c7773c0052d3d65a47f2adf9d0990320c2537217e635466d9873ee1c644f4b9fab4ceb286654c5d9c8cd645b89c1e9cf4b444b49f78446340910632ba3f451f5d8d14b6ed55651d2f528ec0d80ac65dca2798bef702679d844fe24db083af853cc39d1520442b8251ba51a42a19fb181aca50b55cf9053bd404c111c9b6f883d", 0x8f, 0xfffffffffffffffd) keyctl$revoke(0x3, r3) [ 319.862190][T13638] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.903092][T13638] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.040227][T13625] chnl_net:caif_netlink_parms(): no params data found [ 320.107731][T13625] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.115275][T13625] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.124819][T13625] device bridge_slave_0 entered promiscuous mode [ 320.135902][T13625] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.143287][T13625] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.152703][T13625] device bridge_slave_1 entered promiscuous mode [ 320.189527][T13625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.202655][T13625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.238285][T13625] team0: Port device team_slave_0 added [ 320.248406][T13625] team0: Port device team_slave_1 added [ 320.407635][T13625] device hsr_slave_0 entered promiscuous mode [ 320.564034][T13625] device hsr_slave_1 entered promiscuous mode [ 320.845423][T13625] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.852821][T13625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.860551][T13625] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.867958][T13625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.960084][T13625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.977259][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.986189][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.999858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.033101][T13625] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.040531][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.049018][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.068470][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.077886][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.086940][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.094259][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.151379][T13625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.161937][T13625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.177293][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.186689][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.195724][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.203132][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.212987][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.222892][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.232814][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.242459][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.251856][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.261544][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.270971][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.279968][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.289408][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.298421][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.313365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.322985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.369346][T13625] 8021q: adding VLAN 0 to HW filter on device batadv0 08:38:58 executing program 3: r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, &(0x7f0000000740), 0xfffffdd5) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x589080, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={0x2}) 08:38:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) open_by_handle_at(r0, &(0x7f0000000180)={0x71, 0x2, "b80755e6757ccd45e949b7c7b09580b6781c9485a845b550d2ac0db7a08816acd47073defb7cd810aade1b775082afafbc8b615f21a9d9c6a5e6fdea7a337b05c5ca1c9d33d5769e7820424e572ca40dae6040694bb44560b609fea6e8ef94212904c942b95553afd4"}, 0x400000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7f}, 0x11) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r0, 0x0, 0x0, 0x4010, 0x0, 0x25afa80572e96cb4) 08:38:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000e068a0e2858c5f6950885c51fff00fd4354c007a169aebcdb4ecce6869773ebc6451f096af46905da9692ad", 0x30) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0xf02}, 0x4) 08:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x80020000000100, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000340)=""/236) 08:38:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x7) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x102, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) 08:38:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x8000) 08:38:58 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) 08:38:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0xfffffffffffffff7) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/54, &(0x7f0000000080)=0x36) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00Bx\xabC\xff\x7f\x00', &(0x7f00000000c0)=ANY=[]}) 08:38:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = socket(0x2, 0x80a, 0x10000) read$alg(r1, &(0x7f0000000080)=""/31, 0x1f) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000003c0)="0641c790b740b4da1758ca4e229755c3ea1a190eb7756d7600a631508a5841ae5a222b432327da93df45936a235b5227b69b500eb1c611a00c3146e6d12d97ce36f5da2e2aab32e24593c234d5f82bae8321bf7d2c52a69ad88632f38b21d8d84bbd3cf8cb83263c100a9a9eff9bc226ae3cd2876f55e4559e0ed362b955e5164a7eaaf2eb1560bd3241290bdf66188e2d00c3050eae1645c0120e7ff4edbc0270fbb485020d015c37d95350bd7ddb19390079cbbf85ef298a4c55ebecd47d3f9d8921b06310da51d90adc21"}, {&(0x7f00000001c0)="15b1b44fd2a33e1da88297eaa648457784a91e512b4d278dd582d8ac419ef4dca50a7c923dc17c5dd480806a01efb2c3a0ae216a1a89a1ac4ad8bfdc2f247ee97bc53e09c914209c35a851ed25bb907449a7a46f397f31e7874709587fc07d5d1d856b0db9ce324f3258d5db9bf0e87bd989dcd837954839fd6752505050c696c40f1299", 0x399}], 0x0, &(0x7f0000001a00)=ANY=[], 0xfe50}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4480, 0x0) r3 = dup3(r1, r0, 0x100) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r3, 0x1) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000500)={0x2, 0x8, 0x2, {0x7, @vbi={0x8, 0x9, 0x0, 0x0, [0x9, 0x1], [0x7, 0xe5c5], 0x3}}}) setsockopt$sock_attach_bpf(r2, 0x29, 0x23, &(0x7f0000000140)=r3, 0x4) 08:38:59 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) fsync(r0) [ 321.932758][T13674] IPVS: length: 54 != 24 08:38:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x400, 0x0, @mcast1, 0xffffffffffffffff}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e215933edd7fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000004ff0200000000000000000000000000011bfe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000002ff0200000000000000000000000000011f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000100"/656], 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:38:59 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000380)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket(0x16, 0xe, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r5, 0x3eec, 0x10, 0x3ff, 0x35a}, &(0x7f0000000100)=0x18) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000740)=0x7) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x4, @multicast1}]}, 0x24}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000500)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x100000000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x5, 0x100d, 0x1}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400040, 0x0) fchmodat(r7, &(0x7f00000001c0)='./file0\x00', 0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000700)={r5, 0x3f}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r0, 0x28, &(0x7f0000000780)}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000680)=0x1000000000007, 0x4) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000440)="430fbca323690000c4a3f9dfa9d5ff7b8bc2b9e10800000f32b90f0800000f32c74424007a000000c744240221b38992c7442406000000000f011c24c4635569a383000000f4650fa8470fc79a1561f39cb9ef0a00000f3241cf", 0x5a}], 0x1, 0x21, &(0x7f0000000640)=[@dstype3={0x7, 0xa}, @dstype3={0x7, 0xa}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000006c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 322.024292][T13681] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:38:59 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) 08:38:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000000000), r2, 0x0, 0x80, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x6, 0x20001000, 0xffffffffffffffff, 0x7, 0x6, 0x10000, 0xe465, 0x4, 0xffff, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0xfffffffffffffffd, 0xffffffffffffff99) 08:38:59 executing program 0: pkey_alloc(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x2) pkey_alloc(0x0, 0x2) r1 = semget$private(0x0, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000300)={{0x736, r2, r3, r4, r5, 0x8, 0x9}, 0xffffffffffffffe0, 0x100000001}) [ 322.256410][T13690] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000002006b0adcff000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup2(r0, r0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000300)=""/18) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) [ 322.430425][T13690] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:38:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r2 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x8, 0xffffffffffffffff, 0x9, 0x5}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e22, 0x8, @empty, 0x101}}, 0x86e, 0x1}, 0x90) mq_notify(r2, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x3, "d0c2d9a2b4400ba65f3cc0d0a3a6ae6f33c25ff95cfc06016ff006414677cd48", 0x5, 0x4, 0xc47, 0xc, 0x5, 0x6, 0x7, 0x100, [0x1000, 0x1ff, 0x5, 0xffffffffffffffc1]}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000240)=@generic={0x3, 0x3, 0xffffffffffffffff}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x420800, 0x82) recvmsg$kcm(r5, &(0x7f0000000380)={&(0x7f00000005c0)=@nl=@proc, 0x80, &(0x7f0000001900)=[{&(0x7f00000006c0)=""/96}, {&(0x7f0000000740)=""/160}, {&(0x7f0000000800)=""/4096}, {&(0x7f0000001800)=""/238}], 0x0, &(0x7f0000000640)=""/124, 0x41d}, 0x10000) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x400) 08:38:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) accept4(r1, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f00000001c0)=0x80, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev, @multicast1}, &(0x7f0000000080)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000200)=0x1, 0x4) 08:38:59 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x806000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x248, r1, 0x20, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8600000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff269}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffe00}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e5c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x10}, 0x4000805) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) setrlimit(0x6, &(0x7f0000000500)={0x4, 0x1}) 08:38:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x10000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:38:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x2, 0x45c748c4ba2e8afb, 0x100, 0xa8b, 0x6}) r1 = userfaultfd(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00009e7000/0x3000)=nil, 0x3000}, 0x1}) read(r1, &(0x7f00000000c0)=""/128, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 08:38:59 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x5, 0x4) syz_emit_ethernet(0x381, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 08:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x80800) r1 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x3, 0x1, 0x6, 0x1}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xb37, 0xffffffffffffff5e) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) connect$tipc(r1, &(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x41, 0x4}, 0x3}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffff6, 0x0}}], 0x3fffffffffffef8, 0x2040, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 08:39:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6056a3, 0x1, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x111080, 0x1) 08:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000040)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0xd8, 0x1, 0x2}, 0x8}}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x100000000}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="ba4100ed0f0967f3ab0f20e06635000010000f22e0f466b9800000c00f326635010000000f3066b9ae0200000f32640f08ba4200b8d224ef66b96e03000066b80080000066ba000000000f30", 0x4c}], 0x1, 0x40, &(0x7f00000001c0)=[@cr0={0x0, 0x60010000}, @cstype0={0x4, 0x1}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x2, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x44080) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f000027d000/0x4000)=nil, 0x4000, 0x1000003, 0x100010, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) [ 323.262010][T13748] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:39:00 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x7f, 0x40) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"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"}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 08:39:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/161, &(0x7f00000001c0)=0xa1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) prctl$PR_SET_FPEMU(0xa, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) listen(r2, 0x0) 08:39:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x6f39) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 323.575308][T13765] QAT: Invalid ioctl 08:39:00 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0}}, 0x20) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) flistxattr(r2, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x5, 0x0, 0x3}}, 0x28) 08:39:00 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x7f, 0x40) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"6e0e44d36dfcbfdfaf4ad2dde7cef8d68f885e26b5913a64c36dcdd2b12fe4f1634be5d25155693a38381a18294aea5452a7e3f8881575e5536ffe4f9d56ebbf3d9c549d89b717b5c31b63b4682bf333f3ec8c1ecf08b4f5d0a5b79c0e6f99cdfa2efa2c146b793ec74a828bbe7f46f72d682db8673acfcf1aa07015a8228abfc2601f359b1d736ced67ee43c5b993241180270b8159c04076b61243fce7d5bea2bbec99cd2fb4b997cebf53ef5bf4c4930cebacc3dcce9f220f236d2d531865f2771f385fb2bacc22545a51d037509900d6e90e621ba1b58cf7e6471560f9a09463d7fe85099fc2aa923ea8f95eb5baebfa3d3f70b490a36df094b3c0fb77bfef74f9a2c2ccbb0bf7d34a820d1918c3fdff21aa7852c7f3994e0ff3094cc6ae7c3d01ee4305e36e8da53d8fab53e324fc0aab219221f910e8a86bdc7723a7e65b5417d3fec95bedb29b6338a80b4f7be0f1c9e4a420487919d92c65d46dfefc36f9816b63778586cabbda602b8e6acaf4bd0da250c5dabbffe2663bd3fb08a87ab2c917d197d8a78840a6018c0e388bf42d822d90fbc3e6efad8bdd666f15363a2d5e4dca6235267b873dc15fe0ee5f9eaacc7ba3bc12751139613438d9b69be620414d7582fb49fddf39165d5eb091e922fc7412a39d64b1c50c76040e70d1e810ca9b0dafd4e020093e2a954de1007d68908ebc082bee9a63d5e122b25aa5fdd7190496bbad57f255721da5804b8ae1224516c29f828ec151597ecf813e05ef38d5f0e93d42d161e3e73624169044962149261d60b0425ab8ad614b1445c266996d3fefca1b775bff1a3b844db3fa802eae4342d770dc32473c61833d71bd8925c537e06300f7c4ecb71434cd438d84941f36fc9edc48f3988e8b900f7fce16da8f5ef8baff12f31afa8f86bd505b505dab522c467d2c168790445878ce762748cb0ce4a8b186015362f4095aa30823c74c2e567f5806cc33234c30f9aee98e98d7e0e71dfadac094c51fb37ed0e30314d9a987445215ea6df4e139e71d72f108589891860f8bcb9f09d22f97338252101b4cf4cdef4b97334c3b116b0c84bc6a025ebe71c1c2bd59b6c43c1676edb1e984dce1645bd06616c29f70bde63e02005aa4c97c6ca5e31ba329b5201a3fdbd947370c8bf2cec9472afc961eb724a76d20cf30bc235ad59861a6c000ce31bca4d9def37f6d8867f0b3da36fb0da36e79d07110fee268af7dc9497a9c006ebdabcf3e89a7569946d3e0c060fa7bc0cb8683633be00d69ee31283ade74337bd8c1fb227ff1cbe8bb5ef772b22da4abaf6730a91c88342fc779c0384fa8f3af67f02c6f2c2d21ca5f2eb836610756d901a433afa6db0623c2a6944fda9bc3a2a69b3b27a6c1d8fabc26d0981abc274a96cd2baa4060ecda56916f81f0717211a07435e893546dff39577d6f4244ce6e"}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 324.032833][T13785] QAT: Invalid ioctl 08:39:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1f8, r1, 0x14, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff00}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d21}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2afe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x642}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x76c6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x62}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 08:39:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x1}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000240)="63fccdde72d38c53eafb7da5057d1763c587af18e459ab5b3c355fc7095354832a60613bc987b7744ffa15c1fd1c58bfc12808eb9066104c5b211543153535a3524eadf75a50e17c83f40e851a5a20809a08938d93389248483126a57d1f21a09d590054ad7cddc37389ccb372c675b8cb3d90c39850fcaf8d6b2ebb9b45fc718947d367d924249c283dcddbaa5502ab0d9c38ab7aba060e0cd5816106c74cfa579dfc94ae7af30ac84784e8a9fbea7f3eb4a7b78e51fce4e6e73e66b40b6f2840b30c3e", 0x0}, 0x18) mlockall(0x2) 08:39:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x39) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f00000000c0)="04", 0x1}]) 08:39:02 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x7f, 0x40) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"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"}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 325.097190][T13797] QAT: Invalid ioctl 08:39:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x100, 0x40000) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000340)={0x36, ""/54}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000280)={0x1, 0x3, 0x3, 0x20, 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) getsockname$inet6(r0, &(0x7f0000000100), &(0x7f0000000180)=0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000080)="dda4b6738378f0fcbadbec635a268548976d9ef627df9ece3b0cf94976b932454fdbb887a07080f88730a7204ea02f041ca3dc4c007f2dc674") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000001c0)={{0x749b, 0x3}, {0x8, 0xe1}, 0x6, 0x4, 0x7}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 08:39:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000040)=0x4) 08:39:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x8, 0x79b, 0x2}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202100, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x100, 0x1000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x5, 0x4) [ 325.355277][T13803] sctp: [Deprecated]: syz-executor.1 (pid 13803) Use of int in maxseg socket option. [ 325.355277][T13803] Use struct sctp_assoc_value instead [ 325.378213][T13805] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:02 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) epoll_create1(0x80000) ioctl$TIOCCONS(r0, 0x541d) r1 = open(&(0x7f0000000600)='./bus\x00', 0x1000000000020802, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x8000000002, 0x2) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0x14) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) splice(r0, 0x0, r1, 0x0, 0x100400000, 0x0) 08:39:02 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x1ff, 0x100000001}, 0x8) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000280)) 08:39:02 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000006d00)={@dev, @empty, @mcast2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x81400000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="39cbebb136d62e36ce5cb8968c7e8a11", r1}, 0x14) 08:39:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) r1 = epoll_create(0x4080000000008) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x40000001}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ppoll(&(0x7f0000000180)=[{r1, 0xb}], 0x1, 0x0, 0x0, 0x0) 08:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fchdir(r1) getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, 0x0, 0x0) 08:39:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = fcntl$getown(r0, 0x9) ptrace$peekuser(0x3, r1, 0x9) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x800, 0x3, 0x4, 0x3, 0x8001}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r4, 0xc85d, 0x3, [0xfffffffffffffff9, 0x3ff, 0x0]}, 0xe) inotify_rm_watch(r2, r3) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) accept$alg(r0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x89}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x10003, 0x149480) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1b, r1, 0x1, 0x4, 0x6, @local}, 0x14) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) 08:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x2, 0x400800) ioctl$TIOCCONS(r1, 0x541d) r2 = accept(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x33b) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1f8, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffffb, @loopback, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x20}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x31b, @ipv4={[], [], @loopback}, 0xed}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4d}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x880}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x2}, 0x20) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1c, &(0x7f0000000180)={@dev, 0x2}, 0x20) 08:39:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0105ec7be070") clock_getres(0xb00, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timers\x00') ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) 08:39:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x4, 0x192b, 0x4, 0x0, 0x0, [{r1, 0x0, 0x8}, {r0, 0x0, 0x6}, {r0, 0x0, 0xa5}, {r1, 0x0, 0x658}]}) r3 = socket$inet6(0xa, 0x3, 0x8000000000008) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000001c0)={0x4, 0xffffffffffffff00, 0x3f, 0xfff}) 08:39:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)=0x42) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) socketpair(0xd, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x43e819ca, 0x6, 0x1f, 0x8}, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'netdevsim0\x00', 0xffffffff}) 08:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f000000280012000c0001007665746800000000180002001400011000000000c96a86d5245edc88e8a898edd9ffd1a6be43", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x410000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000080)={{0x4, 0x2}, 'port0\x00', 0x90, 0xa, 0x3, 0x7f, 0x10001, 0x5, 0xfffffffffffffff9, 0x0, 0x0, 0x7c}) socket$l2tp(0x18, 0x1, 0x1) 08:39:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {0x8, 0x2, 0x1000, 0xe6dc}, 0x43, [0x6, 0x5, 0x9, 0x5, 0xffffffff7fffffff, 0xfffffffffffffff9, 0x26f9, 0x5, 0x9, 0x200, 0xafc, 0x6, 0xfffffffffffffff7, 0x5, 0x5, 0x6, 0x6, 0x3, 0x3, 0x4084fa3f, 0x8000, 0x120, 0x7a1, 0x8, 0x81, 0x7fff, 0xc46, 0x7, 0x3a, 0x0, 0x7fffffff, 0xffffffffffffffe0, 0x1000, 0xb0, 0x7, 0x2, 0x8, 0x0, 0xbb, 0x2, 0x0, 0xc49, 0x4, 0x9, 0x1, 0x7, 0x1, 0x64, 0xffffffff80000000, 0x3, 0x8, 0xadf5, 0xa6e2, 0x4, 0xfff, 0x7, 0xff, 0x1ff, 0x0, 0x7, 0x2, 0x3, 0x9, 0x2], [0x1000, 0xfffffffffffffe00, 0x5, 0x200, 0x6, 0x1000, 0xb35, 0x81, 0x4, 0x3ff, 0xea, 0x4, 0x8000, 0x9, 0x1f, 0xf9c, 0x71, 0x1f, 0xa23, 0x401, 0x704, 0x1, 0x0, 0x6, 0x2, 0x4, 0x37, 0x6, 0xff, 0xffffffffffffff01, 0x4, 0xfffffffffffffffd, 0x2, 0xe08, 0x4, 0xfff, 0x9, 0x7d2, 0x8, 0x59, 0x9, 0x0, 0xffff, 0x80000001, 0x2, 0x75, 0x2, 0x401, 0x2ca, 0x9, 0x4, 0x5, 0x80000000, 0x7, 0x8, 0x9, 0x41f, 0xfffffffffffffffd, 0x5, 0x8, 0x3, 0x5, 0x1f, 0xfffffffffffff800], [0x4, 0x7, 0x7fff, 0x2, 0x3, 0x4, 0x20, 0x726a000000000000, 0xb6a, 0x0, 0x8, 0xee7b, 0x400, 0x8, 0x41, 0xc11, 0xfffffffffffff801, 0x0, 0xe5d, 0x1, 0x6, 0x9, 0xffffffff, 0xffffffffffffffff, 0x8, 0x3, 0xffffffffffffff80, 0x0, 0x3f, 0x0, 0x9, 0xa74, 0x4, 0x8, 0x101, 0x100000000, 0x68d0, 0x5, 0xfffffffffffffff8, 0x1, 0x1000, 0x1, 0x8, 0x2, 0x81, 0x8, 0x9, 0x10000, 0x8, 0x7fffffff, 0x80000000, 0x8, 0x7, 0x10000, 0x6, 0x1ff800, 0x2, 0x8, 0x0, 0x10001, 0x7f, 0x9, 0x6, 0x9], [0x4000, 0xff, 0x7fff, 0x3, 0x1, 0xa75e, 0x10001, 0x1, 0x10001, 0xb729, 0x81000000000000, 0xfffffffffffffffc, 0x6, 0x2, 0x100000001, 0x2, 0xf2, 0x10001, 0x6, 0x3139, 0x100, 0x0, 0x0, 0xf52, 0x0, 0xbcd9, 0x9, 0x0, 0x1, 0x3000000, 0x32, 0x3, 0x9, 0x10000, 0x4, 0xffffffffffff1f9b, 0x2, 0x7f, 0x7, 0x5, 0x2, 0x4, 0x800, 0x800, 0x4, 0x9, 0x8, 0x2, 0x6, 0x0, 0x101, 0x401, 0x9, 0x0, 0xfffffffffffffffc, 0x7, 0x1, 0x4, 0x4, 0x100000001, 0x0, 0x2c, 0x7, 0xffff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") [ 326.466026][T13871] input: syz0 as /devices/virtual/input/input9 08:39:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x40a000, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getdents(r2, &(0x7f0000000180)=""/100, 0x64) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@getqdisc={0x34, 0x26, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, r1, {0xffff, 0xfff3}, {0x7, 0xa}, {0xf, 0xfff7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0xc044}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 08:39:03 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) 08:39:03 executing program 3: r0 = socket$inet(0x10, 0x2, 0x3ffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="24000000140007841dfffd946f6105000a0081001f03f60505000800080016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:39:03 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x7fffffff}, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x100000000a, &(0x7f00000001c0)=0x800000000000003, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) sendto$inet6(r3, &(0x7f0000000d40)="dd", 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x75, 0x0) 08:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x20}}, 0x0) 08:39:04 executing program 3: clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000180)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704c36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b2300", 0x4b, 0xfffffffffffffffb) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0x5, 0xffff, 0x6117, 0x2, 0x8}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xac) 08:39:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3e) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 08:39:04 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0xfffffffffffffffc}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xffffffff, 0x7, 0x1, 0xffffffffffffff3a, 0x8bf}, 0x14) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'batadv0\x00', &(0x7f0000000100)=ANY=[@ANYRESOCT]}) [ 327.275970][T13898] Invalid option length (0) for dns_resolver key 08:39:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd4, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, r0) ioctl$int_in(r1, 0x5473, &(0x7f00000000c0)=0x3f) fcntl$getown(r0, 0x9) 08:39:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) pread64(r0, &(0x7f0000000140)=""/135, 0x87, 0x3c) 08:39:05 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='cpuset\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000780)=""/4096) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/pr\a\x00/sys\xd6\r\x01\x00\x00\x00\x00\x00\x00\x00vs/\b\x00\x00\x00_reroute\x00', 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="070000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bfea06e3c3be54e42c1609b9da42c163c6a470299552849df9f22f559bd72395381b2071d4258e6220ceea4f9dd9a5025b5474b3d6fba0dbf06934d5445d1d35678966eba39e6743261b2a9b73ae0dc0b26d8f332f7318f8f50087aa68fb7a29ccada86d7150f5e22f"], 0x1) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000300)={0x6, 0x45, 0x1, 0x40000000000, 0x2, 0x2001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x200a}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r4, 0x40, 0x9, 0x7}, &(0x7f0000000340)=0x10) mq_timedsend(r0, &(0x7f00000000c0)="5e75bdcc884561df48278677a9596ca6940589291e3c2402a6ee1b16ec077f5cc47d8ba6dec81f9eca618e5aecdc684ce4daedec9821befc5ae360ef3d26ae22fccfa4308c987978c4aeb49cc6aef237c8e97e105d314776c88812039080af2a87d8c22c7a28c059b9ef0db7f7c80511de36b38acc6a51d84dfcc80a638cbb8cc0bc66a7bf186e543bb0095b08e35e04942f329dced7cd44644595", 0x9b, 0x7f, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8000}], 0x2, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200)={0xedd}, 0x8) 08:39:05 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) mount(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x10005010, 0x0) r1 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000600)={0x0, 0x1}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) r6 = getuid() getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getgroups(0x6, &(0x7f0000000480)=[0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) r10 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x3, r1}, {0x2, 0x4, r2}, {0x2, 0x6, r3}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}], {0x4, 0x7}, [{0x8, 0x4, r9}, {0x8, 0x1, r10}], {0x10, 0x2}, {0x20, 0x5}}, 0x64, 0x0) 08:39:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x226080) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="92e62fbd82c63b82f46ceba7f047a97c1e91ab2d59e149a4905b64e7076ee38e93326b35362d8fef743eaf2bd43aaa7e43652d90063bc123f68035d6c55078820cfe1ea80216ee7866da62173f6aa9a595563e5bfa007a7ace520426da1ebda879db92ef892f6f96f6635fc790ac9d164b04db8c8b", 0x75) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x4000) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1d) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x400) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x80000) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x40, 0x1, 0x3}}, 0x14) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000001c0)=""/34) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/245) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000300)=0x97) r2 = socket$inet(0x2, 0x7, 0x1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340)={0x6}, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$P9_RREMOVE(r0, &(0x7f0000000400)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000440)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={r3, 0x3}, &(0x7f0000000540)=0x8) fgetxattr(r0, &(0x7f0000000580)=@random={'btrfs.', '\x00'}, &(0x7f00000005c0)=""/105, 0x69) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000640)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000680)={0x0, 0x5}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) r4 = getpgid(0xffffffffffffffff) sched_getscheduler(r4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000700)={r3, 0x947, 0x30, 0x7fff, 0x2}, &(0x7f0000000740)=0x18) fsetxattr$security_capability(r1, &(0x7f0000000780)='security.capability\x00', &(0x7f00000007c0)=@v2={0x2000000, [{0xcd9, 0x8001}, {0x2, 0x20}]}, 0x14, 0x2) eventfd2(0x80000000, 0x800) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000800)={0x5, 0x1, 0x7, 0x3656}, 0x8) sendto$inet6(r0, &(0x7f0000000840)="db394d073f1cf5a2afea8c8e3b632f518af32a7a926914fafcf5ac12f0c1a599ab0867cc44b0316ee73f6ce17e90d0a79bdd8ea49ed4f4e1d3283614719b6c13c849a73515611b1d70ec5cb7b1d6ccf876d9e2df48714c2eaa8159a2b7ef9dc1271f66270fe426f5b6d8492d4d2ce4a1b4a5a5e10bb5f1994b0dee00faf50a3d74b1e2ecef830cd88906a46209055a464a6296ec3b6018abec2a532328236e81", 0xa0, 0x20048000, &(0x7f0000000900)={0xa, 0x4e24, 0x6, @mcast1, 0x2}, 0x1c) 08:39:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0xf0ffff, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000300)={0x79, 0x0, [0x40000000, 0x0, 0x11, 0x10000], [0xc1]}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000240)={0x0, @reserved}) 08:39:05 executing program 1: r0 = socket$inet(0x2b, 0x8000000000801, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x4000000002) setsockopt$inet_int(r1, 0x0, 0x80000000032, 0xfffffffffffffffe, 0xb8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x215) 08:39:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4442, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000a40)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'netdevsim0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', r3}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f00000006c0)={0x2d0, r2, 0x301, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1b4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xe74, 0x4, 0x5, 0x2}, {0x3, 0x7, 0x7, 0x81}, {0x498, 0x5e, 0xfffffffffffffffb, 0x1000}, {0x1, 0x0, 0x25, 0x2}, {0x0, 0x10001}, {0x8, 0x251, 0x5096, 0x6}, {0x174, 0x5, 0x8001, 0x9b61}, {0x200, 0xb7, 0x8000, 0x8}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8884}, 0x20000050) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000b00)={0xa9, 0x2, 0x79, 0x7ff, [], [], [], 0x81, 0x3, 0x0, 0x7322, "d355aaeceae33723636dd18a8bc73c62"}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r1, 0x12, 0x2}, 0x10) sysfs$3(0x3) sendmmsg$sock(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}}], 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000340)={{0x9, 0x0, 0x1, 0x2, 0x71, 0x401}, 0x3, 0x800, 0x9, 0x1, 0x1, "6259a725a9817de6c31c35df8fd7eba67011d2b872a99a9c42b34741c2bd9022e524409f37c79b0ab25043546f7252512648210d6d95dec2155bd2b95e220060a483496d6cb5760a1f9647fd34b453875ca08ec4da2d6116aeffcf79b04a8b2b9fcd866b0551127b325744277062c3eb8a004a649e8e1a8799dc59991a5219bc"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xe9) r10 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r10, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x3, {0x0, 0x0, 0x52, 0x2}}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440)={r9, 0x7, 0x6}, 0x8) 08:39:05 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) mmap(&(0x7f00000bb000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.636214][T13931] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 08:39:05 executing program 1: 08:39:05 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xd21, 0x48800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x10001, 0x10}, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100000890e, &(0x7f0000001100)="11dca5055e0bcfec7be070") r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x242040, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = syz_genetlink_get_family_id$team(&(0x7f0000000b80)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000001140)={0x7d0, r13, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xe8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb01f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r9}, {0xc0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r9}, {0x1a0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff00}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5d}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff46}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4bd}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x1f8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7ff, 0x0, 0x1, 0x100}, {0x100000000, 0x5, 0x3, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x194, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x27}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x7d0}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fstat(r3, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000008000000000000000002000400", @ANYRES32=r7, @ANYBLOB="02000500", @ANYRES32=r8, @ANYBLOB="6db3d69d165dadb1c013ed724243915646866040c78b777c5f3cb9f001bfca21b62509672b021c8040198f923190582a804ded06aa4de6fb98d210632e2d873a35a05d9722469aa14c1e9ac87dd89a977714862cc351fec99f6bebd4bff56cf6bdddc1", @ANYRES32=r10, @ANYBLOB="040007000000000008000600", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r15, @ANYBLOB="08000500", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="08000500", @ANYRES32=r18, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r20, @ANYBLOB="100001000000000320000400000000004af0ffe646d5f9c9c554206a76f4fb7f91fdd4"], 0x84, 0x1) read$rfkill(r4, &(0x7f0000000040), 0x8) 08:39:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth1_to_team\x00', 0x350}) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 08:39:06 executing program 1: r0 = socket(0x400000010, 0x802, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)="adf46cd9700b16bd1dbbe77bc25b40427c8624413f7825f0165662a5d2da3a0ad5ea0b2498ae9649a8ba7d054223cc4b62c8a5e68fb130a2e315640568c8b2397fb2eee20e236dac0643e6b4a5e961304dbaeb031d160777bf1d0372730222f16ce201ed0c7fae1d6d354233ce3d529c29bb51529708d2b38ffea77e32edb700c9fae82ce1cfbdea495d99cd8eb6a853c050e2cfa03643a17d1d32db0f4b46b67edf5bce507b587ac2cd39931bddaa0249ed84fb10", 0xb5}, {&(0x7f00000000c0)="b83cf8bba6b50143125b5bce47e433b1956f2890072d9377014c1869f0d1a214526aeffd6a6ace3fe8f9100ef3c6635058ef1c42e14aa75dac9fca80505870625a761bfff4608a4c4acfb6da75162020c5037403a97e8234eed6d6d78ac601b0e23cd83b9aa2660cf6fac37a98fd34f9884a48401166cb1a0e0e56010e20bd3570c502c128420669cee03cb79041282f8b712a610be5e98f7bc5b1048a5fbae34909316e3454e17e57f02584cbb9c4c05aa9c23b00e71a4716fdcb87019632ccc684cf65d173841714bc970cd1", 0xcd}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000001c0)="6e1d3ff24de9dd076d7c7499ddb4cce90b58455ec1fc538098a6bb6f835def7e458d14db7c84f2286936f2425a0ac21dab2f8ea3f0", 0x35}, {&(0x7f0000000200)="15664d401494e63f5c42567d70586e96b0774877665a1711aae0db29d719a19374ac3da21bf5e3109b6e58ca53fff96999687084138b7edda98622855c33aa47fad0943d0f7357ac627a1868806386e4419c1b0c98ea852f1f9357c6b7b79060b91d6205e80c82cbfabf4a036a6d3697404a0eb332b0932bc8cabde64c1a1a4a63b83d346b896ef6035f0a6e5aa92f48b0ee3787a5cf1f46164f4b", 0x9b}, {&(0x7f0000001400)="6ecbb1940ea01e5bd31b27578d0b5466719ca985cf04c459eb9c0d50874f578dfe9c55b1a1029963ca21db78986bb2301730afc1d5192c0e179995eefe827cb4eb820d2ac2bbb00aaa671a64ac994eb401fd1025966b1061808eee02d2eff450df15cbe245ecec27224e10abeb6f65ebdd3b23053458db4960a9a871a486e91d7a316ac92aa9469a7ab78d24f0742e181114c3adae13d713a210d9f727e1fa068af749744fd4fcfea46ba1a97c421d682ade1ee199a740863c03108b10f7525d0c14b66dfbb377107b1957df5c99", 0xce}], 0x6}}, {{&(0x7f0000001580)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x4, 0x4, {0xa, 0x4e22, 0x5, @local, 0x100000000}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000002c0)="37241e8baaf85b478de4fce3f5c82948c306efbace687b", 0x17}, {&(0x7f0000001600)="e1f7e0ae3c5d733457c129d040220864e812abd98f607393ec4a2a8085fe76ae027ce7f36ad66a92c21823f20b5402c27a6dd6289e4c4f3d26b5b28c59323e4847871ee1797405adaca88920904bfe5b654f82c9057e7dcb5270a1", 0x5b}, {&(0x7f0000001680)="3caeb240dcfb3c8a097fcec6e864f170c725e7addf62085d1383860fd282b1708298a9ba7e1c3170c692e89eedd3a466ed2ef42d3cb7a9dfbe1b509b304d6d7ff5033f446c21ad3b27c699456609814fc0f4bc8bfee4610d8f2126f9330833b323495d37e12e6453b8bd65d280f531d4acd3f26c6061f84beae9233ea0f34454f3f0edb4fe98e2c23eefcdd06af4070f935dee2160a1d8fc9d6743b2e371b013d8ed9d1945fab036ca8e01af05d2d3e879ed9c2c0593e1ecf19ffd227f101c5a3d52c8a04fe04419cf6a974c5599db2e2ebe5ef0b36f993af5b1", 0xda}, {&(0x7f0000001780)="0021d9c2cd740e7b7646fa1f6a657d42bee0c0a4dbf2cd5623a5d260a1bbfc30d9771d499ab116f1856268499fa7cb080cdbb0f16c5d7416f6284aa1a314bcc56be0a65b493212709b1313087a9eeabb6bd065727fa9ce51ea2c93f05580ea70ddc7f445", 0x64}, {&(0x7f0000001800)="7328a3d1010d2cfb869fb2585d30274579c4fcf69bd06e0aeaecf39fc9f25f86b5a82bfb8846af4aeaa7364bc4370c0be6f40578f6c8975cf962f0385fa31d67bb345df6f0558acdbbe310ac7ed10fce4da5d969ff41ff59e16247641ca7145c1d1419e877b6bf220e7cf266fc63912963a4cf5d002db62c8eda853d427ddc7911c6ffed66aa1d6a0aa059c64d20bd23749fc6878325bc23d301a654dcb303f331c586d15e143c530abf47aebdbfb169d6a5bf0a000f2534e6be01361c85d3d27c92801907b763e5cd70fc808232ac5df080e6d5fc35", 0xd6}], 0x5, &(0x7f0000001980)=[{0x1010, 0x118, 0xff, "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"}, {0x38, 0x104, 0x6, "64addecd35de24355b3ae9099613872f677089fe1f4e50fe0a3b4da7d4ecfff649"}, {0xe0, 0x117, 0xff, "617407293c91fd5b96c13f0cf938dff3350f04fb21fad2ac5d0f0e964d96ccc65b323f6d8ec737d2fcbd5362a190cb8e2b63962d78c85fdac6bba564d695ce0fb58ec54dbd55963953778a59e6cda12b155ccc3d98ceb496cd9cea6c66335f75d01d8cc9a3a647166ec98b9f94a53cf5b9d4d66043fa258801ac765a4ad4dfae98b511d554f2f35ee8688106fb22fb87579765aa25d803e67b3cb5ac9ca8099f0c97ed3dad5795a4a8e0bbaef3f67ebddaef6534d503b99db92163f33e14d7b5611ba0bea09f90e80b0ff263"}, {0xa0, 0x11, 0x7, "62ca59ef2147abe9ad142f6affe5da193dc858f2d8ebcb039df6930296950ec8e02bb38e11f187d1b2fa4da021c593e4702dc543e31df3a882b50ec7c28001875108de1850825281f25c1573d30e14720b6529e6c5759347bb16f1db7f6627305c7b3629402a5b081e08c3073c984843c34c23f433487fd8f0a641290e1eff05ddeb428bd85c0a431b68d62cc61669"}, {0x110, 0xb05b09ac39b39e04, 0xffffffffec6941e7, "da04e0018842fb338074621085a90580e103258fd9d9aeee4f292afa42493950e9fadd65ef61e49ffc8a7f0f7b605811e869b9471eafb0c941e432be7f846acfc245f7c45441a210528cc842ee0c1f276899bc0bdc2ac7cd4eafdb15ae07125c0e67757475cbfad1b41acad8a9d7b3f3962dd958465b1c76c456d7cbfedf5758697af212434691177b47601dd89a43610d4998951d395183ba3445f02b7c0368a6a77030def0750b96e99eea8c1b23599a90adaca203af5f73e5a03be3a8b1324acd454e337dd9fcc2ae2c9feffbcdb7253a97c8ddfe2c2a525167e8b2352ce7d0974284ad129eebd51bbd08b631375a9103398103cbe5564323"}, {0x38, 0x105, 0x0, "5abb9d39dafa1ff7ea616dab02c212d6dcbedca49dc34c038e741bd77e4841deec4b7f3d8483"}, {0x40, 0x84, 0x100, "dd79bacb6c9eb6956c489ef1e09dff87e3081c16fda05902db0b4e0d750a5c668de0e036b68e818117c56d62228d21be"}, {0xf0, 0x29, 0x1ff, "674e01c55ddcf6d1f5f3afa222700e82d9cb99135494fc07b91ecef5e363ec1d04afff1e9af3fff5840efa043b0c3dce1964c7e651b6812d8f9792eaa70bcb3ba308378f7b3fd053ef44f233d3e4de36b3bb64ea9dcdeaaf990c87150a3ac883ca70132638271e48dc9ab8412e35850a959751ee26d9cf86fddc4c9f080a77c91058fd5d8668ca06476d8a2a85ca3732bfac99e151d2861d66499f398271f4453442c9390c20313081951110d36ac794db5f3d48001de838acbbcc0f0acb0c641a419465d32093fe1575295f62eea8079cd491c2bf083984fee6d575"}, {0x80, 0x10c, 0x1000, "6d6f478dcf873f50062912560be5a8891361ab189f072b1c464e66471dfb986641d33acd29a0be0410c6612b67b5bfc095ce8073bf1e83c9206b4285e1320444c6499d508d7468cebce04aa7c373db950f4710d73cf3472c6537b221d2c37b7e4e7c3f73a798ae1e274a0a7dab05463a"}, {0xf8, 0x104, 0xffff, "95bc30f8ea6074efe45313ea9120ec4462256a7fb836c424fbd619c878e617de30e70b602b524032223cca840de070b8c82d3c77ddd69c310c75b7a1ee90cd505a46845582e5904be9da1c2b22278f0288186d89f92df22fc1b000ce377fb916f70525fe49128afe23b5c240f7f434b2841912e5be7ed331333215942603989f0d13c68bee8fc722f5735b141dba16eb9137052b644a688f3f7830f4ea53c83be832c9c14d26d7adafa61323029a8f904433687ad5ebc4f173adb2a754fcb645965c442e798b026c36082c6621bb0009420dc53b205ac3e9f752697fb6db31eaa7"}], 0x15b8}}, {{&(0x7f0000002f40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x0, 0x3, 0x0, 0x3}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002fc0)="f5e9512c00a37e43e4c8b7000796d0eb63fc196a743d45be2936e25797924bdec5819e8c8dbbead21cca4896c0b1e8a748446d0dcacd1a8f65e05a95d7a24c313af7136e051bf21860f414e5aeed97a328c03f8bd2d6c7ab71f0e685d8cd170b051edff58447", 0x66}, {&(0x7f0000003040)="2bbf390a074c31100b81ddeb06ec5e5bb8fc4cc7e5af32805fe64da854d9665b78e4505951fddf249d57365be5e079a012e2f888c6b20583e84fb2faf9e1a4bdb97220871cdc24f51753fb78eb60ee51d59c5baef0d1480856657eb27872d7e11964af19fd26dd53cf3835a890a251b97f91b986dfed87f58cb6da671c78de75998470ff03f5cfe2cf78f058d3cbbfd33da6776851e7a2b3859a4891e6af", 0x9e}, {&(0x7f0000003100)="b4050b99b4234728ee96f24941ced0583085bce7e078afd6d8af79bb4e1cfb1c7d0fbdce446cb189fd1ddb0afa5e79b57867bd0abb65524d8ba7afd3d7295b428bf268a483e1ee6af0fecf790ad66c74dea6069a32f9c8933ff8c296fac3828bb95e6bf0ac47f3107e0a48c47a121468b0cd197abf155f4c825fb38837f8d41359ebdd94360a7905b5683238a0c24178a30777e95386f8912751644e15a229a0e0197842dda90ba9e799c584f804597ffa6915bccf613d07fd127a4c1d9320666ac25e4790df5ccee1530e", 0xcb}, {&(0x7f0000003200)="4a3d2d82692fe8b81458fb9d80111fe1c9e9737c0c4e1bd6babf4e03013eca278589bd860b8e9339024a494edc1cc53f6c86e5fa731f977efef8b314d49353e611a431d6c10ca2f6310c630ef0b633392139d8e760eed288850129947c3f92e1754fd6329e449318", 0x68}], 0x4}}, {{&(0x7f00000032c0)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003340)="41d949a3d6448b835b982eba64060a79ca3f97f1a24dbcee9f2374e53dd68695f6e2fdb436075423f964e351f1b6ce71c8919d0cc5329797dc5dff707e02210859cc594d2ccd189cd92ea9318e29c570018c74ba84255101b6565d52f50f8c7c46381dfa272cfa87930f26b8e78f4de2c8eb9f6be1b55c963019b9057162eedf6cbee4e91867ab794c1db3", 0x8b}, {&(0x7f0000003400)="7a103e431b8aa7e7e0f6e12f8e87", 0xe}, {&(0x7f0000003440)="0c566c8f5682608abff3abe2fc42bf", 0xf}, {&(0x7f0000003480)="0a7248fce3e387e1f7a944a2e7b289515646c23a3c0b161409e194eb44689fd46377668c476b35ff76534bd3e7e9f5c669410c9e9307ecb8b3f35ec74e76c8143cdc90b1f51e077af9bfd635931475e7c62cf8d1798c87d5ec637655d4d60a10db22da8a864d034f109e3a53192951a1b8d58a3ae31c8d47cfa831cd1e4f366bce917770842450407774a020352380fbc6ae7916c091114c55c4bc7a3a677355e473092003f774df642111d5120ab3dbf18b43348efcbd7595fd64ed270855", 0xbf}], 0x4}}], 0x4, 0x10) write(r0, &(0x7f0000000300)="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", 0xfc) 08:39:06 executing program 2: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x501080) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x80000, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x5, 0x20ac42) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x0) r2 = shmget(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/185) prctl$PR_SET_DUMPABLE(0x4, 0x0) ptrace$peek(0x1, 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000280)) 08:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xc) umount2(&(0x7f0000000200)='./file0\x00', 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 08:39:06 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) [ 329.348122][T13961] IPVS: ftp: loaded support on port[0] = 21 [ 329.601843][T13961] chnl_net:caif_netlink_parms(): no params data found [ 329.684176][T13961] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.691558][T13961] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.700548][T13961] device bridge_slave_0 entered promiscuous mode [ 329.710758][T13961] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.718144][T13961] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.727128][T13961] device bridge_slave_1 entered promiscuous mode [ 329.759967][T13961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.772339][T13961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.804630][T13961] team0: Port device team_slave_0 added [ 329.814168][T13961] team0: Port device team_slave_1 added [ 329.888222][T13961] device hsr_slave_0 entered promiscuous mode [ 329.924041][T13961] device hsr_slave_1 entered promiscuous mode [ 329.986773][T13961] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.994324][T13961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.002190][T13961] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.011717][T13961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.107380][T13961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.131391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.143702][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.155343][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.168703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.192849][T13961] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.213321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.222356][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.229606][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.291068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.300624][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.307968][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.318771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.328830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.338243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.354656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.363505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.378289][T13961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.420986][T13961] 8021q: adding VLAN 0 to HW filter on device batadv0 08:39:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000100)=0x2, 0x4) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000140)={0x0, "2cc85afd63085c79b28f71a914523ef4028d32febd40368f964d270569ecdfb2", 0x0, 0x4, 0x960, 0x4, 0x2}) r2 = dup(r0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000012}) 08:39:07 executing program 0: r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000600)="585ccbe4ed2206287b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c26c198978075850692d2550829eaa9435c99926e35b352b24022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d23aa576c70e48884ca000018cea71fcfacf40d02e4b58a8d2725461f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539026e7b299585", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="d92b", 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = getpid() sched_getparam(r2, &(0x7f0000000040)) io_setup(0x13c4, &(0x7f00000000c0)=0x0) io_destroy(r3) 08:39:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x2, 0x20000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000d0f000)={r0, &(0x7f0000999fe5)}, 0x10) 08:39:07 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x4, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:39:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000001bc0), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="05000000936c1faf16da39de706f646802580f020000006f3f420f000000000000580f02000000003f420f00000000000000000001000000", 0x38}]) 08:39:08 executing program 1: unshare(0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffffc) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x2) 08:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000000200)=""/4096, &(0x7f00000000c0)=0x1000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 08:39:08 executing program 3: prctl$PR_GET_SECUREBITS(0x1b) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x1) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/144, 0x90, &(0x7f0000000180)=""/126, 0x1, 0x4}}, 0x68) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x10) dup3(r1, r2, 0x80000) 08:39:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000080)={0x6, 0xff, 0x6, 0x6, 0xffffffffffff01b7, 0x4}) clone(0x20300000, &(0x7f00000000c0)="5870a50c5321595c5d7991ce668674f4b38e98a5913d93e8b5b72dd2e536b8d88796215034a453c2a57d36f94ece97ae9925023bbd97fec91399002ec783a8db3c1a65070b4ca48c37246511eaf49ef78ec2010e6c6ba01ab6601104699d539493615931ee47bc4095b20811cc0d16d557ee04323206b8e31449e228dc1b8db6a6e7aaf52baa742922bd412749c58b401b7da6f51be182a51278f7a5cd533a16b6bb374455cc2ca9c9f6ab7b035737e4e5551bc2f332b6f59dcd15330c5ae99c8c5ef8833b", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000380)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80004001be) r2 = socket$kcm(0xa, 0x6, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xc1d5, 0x20000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000002c0)=""/184, &(0x7f00000004c0)=0xb8) 08:39:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/184, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) getdents(r0, &(0x7f0000000240)=""/186, 0xba) [ 331.185851][T14013] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x100, 0x1, 0x7fff, 0x3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0x6e, 0xffffffffffffffe1}, 0x8) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:39:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/111, &(0x7f00000000c0)=0x6f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x3, &(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYRESOCT=r1, @ANYRES16=r1], 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 08:39:08 executing program 0: r0 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r0, r1) r2 = memfd_create(&(0x7f0000000080)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r2, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x24d54987, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)={0xfffffffff55ffc88}) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000500)) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000440)={r3, r3, 0x1, 0xad, &(0x7f0000000380)="69a0933a947c27219e7ab6cb536699480256901dd099cd6e86fa905b65b737c6b2b1a967b9e5b5559e0d69f0ecd7d2f49fd5df9e7400fbfd7a58d5751f6aaa5132e1b577001e9226962772fe3aaeb7d26fc8761bb233a0113fcc0708e05640013ace7c70f848250f6f21ba830592fdba7ef3661722f929e8f22fd371567c1acff85b841b494b2538f3522e0998624cebe4fbebd73fc9a26bbb34650d57032cf58bfd4a0f3c2f8eb1ccd959d1f0", 0xfffffffffffffff7, 0x2, 0xffff, 0x8, 0x6, 0x2, 0x7, 'syz0\x00'}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="040000be54aa", @ANYRES16=r5, @ANYBLOB="00042abd7000fcdbdf25020000000c00050002000000000000000c00030001800000000000000c00080073060000000000000c0006000200000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x80) 08:39:08 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa2e02) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14800, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={&(0x7f0000441000/0x3000)=nil, 0xffffffff, 0x1, 0x4, &(0x7f0000a44000/0x3000)=nil, 0x1}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004a0040000400100004001000080020010b8030000b8030000b8030000040000002a7d3dd9126bd5faccb94730ecd7c59f116659485bd5f1ba7e7f579567bb1113261403d50ae0945feddfa6f9293537", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="e0000002ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000697036746e6c300000000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa000000000000000000000000000000000000000000000000000021ac141400ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba57000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000605597be956cf7006581096a7babd940f991bbcca03d148eb68c8e5d4d5dffcb9ed146aba9c33e2a0c0ccde3be70d1bef67530c4531e53b2bb709b0807101b33e33318353fc1cdf57840ce4200"/1260], 0x4f0) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f00000000c0)='oom_adj\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005740)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000005840)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) connect$packet(r1, &(0x7f0000005880)={0x11, 0x0, r3, 0x1, 0x9, 0x6, @local}, 0x14) [ 331.520907][T14029] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.529820][T14029] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.616461][T14039] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.624899][T14039] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:39:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4400, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getdents(r1, &(0x7f0000000040)=""/133, 0x85) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0xc001001f], [0xc1]}) 08:39:08 executing program 4: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, 0x0}) 08:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 08:39:08 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x41) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) mq_timedsend(r0, 0x0, 0xb4, 0x0, 0x0) 08:39:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000071103522000000009500000000000002ad5ca3e9ec8f3d6375cd08e9bd7a5a422885e194c851786ce802e5f087c8382a624bf00f8f64dc13bdfab1f5fa2f9dbb6e7f66c373cf48eb770a065a6bc4aa2d8949117d519e6fdfa1a042aef09a64ced38a0d2f5cf8a8b8d4a1c9568ba467c3ff92a9a987536a4320181ff18f4c60327062407d893dc8ca65428dbaac1fe94b7c309f3827f33f8414674f47de5a45a11ed115efd7d6cca99e2d9371687270c803c636eb9e3766e9cd86"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x4}, 0x3df}, 0x48) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x120, 0x4) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) 08:39:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000005f0080004e7410ea000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:39:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/152, 0x98}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000480)=""/250, 0xfa}], 0x4, &(0x7f0000000640)=""/191, 0xbf}, 0x10103) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001700)={r0, r1, 0x1ff, 0x1000, &(0x7f0000000700)="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", 0x83, 0x4, 0x4, 0x8001, 0xd976, 0x3, 0x3, 'syz0\x00'}) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) connect(r4, &(0x7f0000000580)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0x1c}, 'gre0\x00'}}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) 08:39:09 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0], 0x2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0500000000007b8422c967b65fc4e2a3"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 08:39:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x4082032}, 0xc) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="99b0e13f30c0e93039265ccd9864d253"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x80000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x143001) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000002c0)=0xffff) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000380)={0x0, 0x100000001}, 0x8) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffc80) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) 08:39:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800000100000001) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400199009004b0101048c01010000ebbd2e2ab962430000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x10040) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x7, @local, 0x7ff}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x8, 0x7, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, 0x100000000, r3}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x3, 0x2, @raw_data=[0x8001, 0x2, 0xfc, 0xfffffffffffffc00, 0x1, 0x81, 0x9cc, 0x6, 0x1, 0xcbad, 0x9, 0x8, 0xfffffffffffffff9, 0x44a3, 0x2, 0x30]}) socket$inet_sctp(0x2, 0x1, 0x84) 08:39:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) shutdown(r0, 0x1) 08:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xbc6, 0x40000) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000280)) 08:39:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='projid_map\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) unshare(0x400058000005) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/121) 08:39:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xb35, 0x88000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)=0x4e) r1 = epoll_create(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x5, &(0x7f0000000080), 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'ip_vti0\x00', 0x4005}) 08:39:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) close(r0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x7f, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) writev(r0, &(0x7f0000000040), 0xa5) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc46}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xaf}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff80000000000000}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 332.726550][T14095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:09 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x800100e}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nfc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x7, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x19}, 0x6}}}, 0x88) [ 332.825573][T14102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x2bd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0xfffffffeffffffff, 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000300)="6736f2400f01bc5af0000000f2476f67663e650f3566400f38825ebe67460f01c966430f3881778ac18d0080000057b805000000b96827c4cf0f01c10f46156bf6dcf10f30", 0x45}], 0x1, 0x0, 0x0, 0xfe1c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000700)) 08:39:10 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001e40)=0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r3, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x2, 0x2, r3}) 08:39:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}], 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10040, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000080)={0x1, 0xffffffff, 0xdc6, 0xfffffffffffffffd, 0x9, 0x3}) openat(r1, &(0x7f0000000380)='./file0\x00', 0x8000, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0x7}}, 0xffffffff, 0xfa}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @empty}}, 0x4, 0x1ff, 0x6b6, 0x100000000, 0x80}, &(0x7f0000000340)=0x98) 08:39:10 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x300, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4d744718}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x3d}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x55) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r2, @in6={{0xa, 0x9, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x7, 0x100000000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x11}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') 08:39:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78b3cd15"}, 0x0, 0x0, @fd, 0x4}) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r2, 0x4000007) 08:39:10 executing program 1: r0 = socket(0x18, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) 08:39:10 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x85ff) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) write$UHID_INPUT(r5, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) ioctl(r2, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r1, 0x0) mremap(&(0x7f0000a79000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000b01000/0x1000)=nil) 08:39:10 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) socketpair(0x7, 0x806, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x44900, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000140)={0x2, 0x7, "323ed38b63b7cc"}) fcntl$setsig(r0, 0xa, 0x40) [ 333.511596][ T30] kauditd_printk_skb: 4408 callbacks suppressed [ 333.511638][ T30] audit: type=1804 audit(1561451950.552:4449): pid=14141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/28/file0/bus" dev="ramfs" ino=31970 res=1 08:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000100)="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") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$eventfd(r1, &(0x7f0000000080), 0x8) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)=""/115, 0x73}, {&(0x7f0000000440)=""/134, 0x86}], 0x3) 08:39:10 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {&(0x7f0000000140)=""/151, 0x97}, &(0x7f0000000040), 0x35}, 0xa0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x2]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) 08:39:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) unshare(0x600) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0xbafd]}) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x4000101000008912, &(0x7f0000000040)="0adc060000003f319bc070") ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x7, 0xe4, 0x8, 0x0, 0x1, 0xe7, 0x100000001, 0x3f, 0xffffffff, 0xdc, 0x80000001, 0x3ff}) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaede8eaf471d19ca110aaaaaaaaaaaaaaaa0086dd6050a09c00081300fe8000000000f7ffff4f5edd93ffffffffff0000000000"], 0x0) 08:39:11 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0xfffffffffffffffa, 0x0, 0x8, {}, 0x2, 0x8}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000003c0)=0x80, 0x800) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x90, "ed567bb0b637747631306453883b0149266b8b4c190e68469b0a29535b0824cad409aa3cfb9d5c24acc78552b83d8446a29e5f499b711193ab7a305f59aa6ba9a472cb6333b49f62700606e78da132a33cef0ef7f739a8024999c6710167ef884eccacea2fa3c547da66cfaa190b2e224c1929fcedecd8cd1c2f2c47eb1eb75c9e347b3a0d69cd74c93edb0dc611217f"}, &(0x7f00000000c0)=0xb4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:39:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) r2 = dup3(r1, r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) 08:39:11 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40200, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "cf4edf1fadef9889", "5bdd9a9a37f81c038482c9a0eaef13db65195c94180e31084ccdab19b3caac5a", "508d1ce6", "7661f7afbaf5ccbe"}, 0x38) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x1) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x81, 0x4) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000340)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x1, 0x0}}) fchdir(r2) 08:39:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000002e0000000700000010000000950000000000000039028a23e884ef5ce186aaad3dd20b5687f835ecaadf84914a7111da2ff698e288ee9133c654007973ec870f35707cfe75dba7e7f955dfa27cc2e03eb65057b73490fd0cd08d051e4546bcd14c2391b4f1c8a1797c56c64421bbe8ff958eaa22012cdbfcc76780f3cede2f90b210c00d3f7954d20551e6580eb6eb8b73f53f59035890fc669b513604d9482c4d2556925d70edb0616418c2965d62d7cf1935841fbd7a5d8375b5bdca4189ed0532dcc828874a46d4833e9fa92e26c9180ddabd0cb0"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 334.076664][T14179] encrypted_key: master key parameter is missing 08:39:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x186) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xffffffff) 08:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x20008001, &(0x7f0000000000)={0x2, 0x100000000004e20}, 0x10240) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000009c0)={0x18, 0x0, {0x0, @empty, 'lo\x00'}}) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="4ae06d8ef98cafb63c69470b8cedeeec09aed28c4f", 0x15}], 0x1, &(0x7f0000000200)}}, {{&(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000002c0)="5655c0bd31282f1f2f51e9e8bf2acf8f122d53165b96f5638b41e4acec19", 0x1e}, {&(0x7f0000000300)="9b2ca33a032b7e43ca767f4279c1ad76b661af41b9a4a14aa53e76416600095ca0dd8e8a942fbecf7084641e3ce059ad2b67051716650cc81d38fcac44458cf2cd7ca17b16a750363d873b476c4c267748a6e05fa1648cffe10d388560f6845f9500fe316c59e49e1571dcad63c5600305800a07c0fb1fc324f4dc3854dfcf4653add31d0bea8b9f7f9f5deb481c615d0b7536fef82ff5a8918d", 0x9a}, {&(0x7f00000003c0)="cc8c20d1574ba5c7f7ff753c74361c3ef93b72574e289b450ca3436deed0e4e54e750623cc2a2e12c58839054671fc5294c67f99e78a7893202cc094118958e41d2e6bd01d985cd0ca47d16394e277a34ade4815ae7da35ab9bf0c85cc9a9ff79f45c14391a79f97983e8af7cc31c5fa8287a7a4c47ffe4227f5524d74b37ae0d5e5593d3cb4687e3dea44e8058711b37894b4d6d13ce83400d962413be897d2db43c9b4324f92b9480948b82c2ff4e5ed48d68c94eea3e305309f03e9716bea3194", 0xc2}, {&(0x7f00000004c0)="51f96acf87d8190a09257138c4a18ec148e95024b682d3", 0x17}, {&(0x7f0000000500)="17313a2a41e08dd018e27af2a5ef75a6751df060de47047787dcbcdb709b2a7ed27064875dc7f280f8145b1b74c0124b51c168eb7accee713e38babbfc0bea9354ab32344e0df8b810e63f9353991abccb7f7b904d54fdac9bf3d839eddae7719a04a327a515c80ad76ab8f77da8138184331fc2ab6c5d89b7a9a2823652c14e3f4961384d15a04f1e6f89b63c6750e5fe9c936abff0ef90aaade21ff885c6bd74b0bef1eeaf506dec2f31a425d9c462ca9facbdb9eb982085ed7568f40b970fe1d1cfe97594026517542f2a4c2afb136762ed701dca8ee5871dd44a2d64184935f187e30330cef1ce", 0xe9}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000700)="c6a7cb175e2a13cbbd982ca7832e1019c4b4976fc8fd0cc111f1e68717f5d747885003319ea1ffe9ba2f6c36bb0480ddf2713562efcf83c30d3a9398e0d9b2ed406d63c45a9781a734d89d51cb23a5204f7716e4d416cec85ffac5c47f3791626c5d2d4732d2b7ab0677afbe33624f8081a6aa61d8c2d07e93dff11843", 0x7d}, {&(0x7f0000000780)="2f224f53fdd6468c8cfca4154198f8e4540102f302c8989ff283bf768f5c0cd595e8870a97e86597b6fccebd0868505d3a721bebe101c4aa7aaf0bc67f2dc1cb9b550690bfc918b4af04f00a3496baf42e6cd4c24ddb1c1ef563d56da083004e46106d6ec930b6dc9fbab6e938da00118d4ff62bbe25c284bcf867fa384255cda88d9d1d47ccc88e4616e321f15514d260e5a050de1c9fc38aaf86", 0x9b}], 0x8, &(0x7f00000008c0)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x80000001, 0x3, 0x1, [{[], 0x4e0}, {[@broadcast], 0x2}]}, @lsrr={0x83, 0x3, 0x83}, @noop, @ssrr={0x89, 0x27, 0x1f, [@multicast1, @remote, @broadcast, @multicast1, @remote, @multicast1, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x50}}], 0x2, 0x20000005) setsockopt$inet_tcp_buf(r1, 0x6, 0x2f, &(0x7f0000000080)="1a473030816de113b0b3d5a0ff9db10f60257ce0805ed798cabd1301f72b4f0193409c40f15ad9d83b65ef2c", 0x2c) 08:39:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2040) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067fffffff810400000034480477a977ab0d00000000000000050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d431000010002020800ff67d8bf232a70fd", 0x58}], 0x1) 08:39:11 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x25c0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x80, 0x0, 0x2}}, 0x14) pread64(r0, &(0x7f0000000040), 0x0, 0x0) 08:39:11 executing program 4: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000001100)=""/4096) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x3) openat$vfio(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vfio/vfio\x00', 0x240, 0x0) 08:39:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x20000000000000f4, &(0x7f0000000000)=[{0xa4}, {0x4, 0x0, 0x0, 0xffffffff7fffffff}]}) 08:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x1ce, 0x8001, &(0x7f0000000000)={0xa, 0x4e1f, 0x2, @mcast2}, 0x1b) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0xa5) 08:39:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x100000001, @rand_addr="907a6220c1ecdf388da4352345f86edb", 0xbf75}}, 0x9f0, 0xc00}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x3, 0x8, 0xffffffffffffff5d, 0x635d, 0x50c, 0x100000000, 0x3, {r2, @in={{0x2, 0x4e20, @remote}}, 0x5, 0x3, 0x8000, 0x0, 0x9}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @dev}}, 0x100000001}, 0xfffffffffffffff4) fcntl$notify(r0, 0x402, 0x0) 08:39:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresgid(r2, r3, r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 08:39:12 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0703333c73cd1deccba6856e73cc5fd85bcfd39608b4a39e87b1bde67b9dfe981b38a293da8abaa19ba7eac5ca2df00e6aa36f5a6fb11c29d5810c70f8b37e63ab71686a9d483154a84ef34042e9434bbe7c79b27a54d9981681d9f28e1873b4790150578d7fdc2a1c19aba3822") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0xfffffffffffffcbc) socket$netlink(0x10, 0x3, 0x1f) splice(r1, 0x0, r0, 0x0, 0x11001, 0x0) clone(0x20000, &(0x7f0000000180)="6ed50c1d020193ec2a825465548f447ac557ff1bd66df5aa48ba8b1207ff9280e00f30cdb3192fda89bdd842d753770349060ee118ca0461ec4dc26cc708ccbda022a7921a10f11ca8f21b177f9430fa155e3594e685703d36830fe24f496f4ea9ca9fc5ecad02eaf05084e53e1b8ac613a8ade3e4554826ebfe95122b0d1e861313c52e1e89fca0a468f3fb235e87631aa4861626ae406a23967c2424e6ab4e7f0bcf03109be6b777a81902a2746f4cd0185b4ffa8d5e50944a0d79c2ea50de19f9b8492d23b529a54f37dbed97b3130f28b7ed0db48dda10338e357e7a54a48580306bb4d24f230dce0ebe", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)="291d86a64b5a1df360e42957ba5b8ffd871f53d9b2cd9b1ea2f60e") ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'nlmon0\x00', {0x2, 0x4e22}}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 08:39:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x4800000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x1ff, 0x0, @value}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x97, 0x200000) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:39:12 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0703333c73cd1deccba6856e73cc5fd85bcfd39608b4a39e87b1bde67b9dfe981b38a293da8abaa19ba7eac5ca2df00e6aa36f5a6fb11c29d5810c70f8b37e63ab71686a9d483154a84ef34042e9434bbe7c79b27a54d9981681d9f28e1873b4790150578d7fdc2a1c19aba3822") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0xfffffffffffffcbc) socket$netlink(0x10, 0x3, 0x1f) splice(r1, 0x0, r0, 0x0, 0x11001, 0x0) clone(0x20000, &(0x7f0000000180)="6ed50c1d020193ec2a825465548f447ac557ff1bd66df5aa48ba8b1207ff9280e00f30cdb3192fda89bdd842d753770349060ee118ca0461ec4dc26cc708ccbda022a7921a10f11ca8f21b177f9430fa155e3594e685703d36830fe24f496f4ea9ca9fc5ecad02eaf05084e53e1b8ac613a8ade3e4554826ebfe95122b0d1e861313c52e1e89fca0a468f3fb235e87631aa4861626ae406a23967c2424e6ab4e7f0bcf03109be6b777a81902a2746f4cd0185b4ffa8d5e50944a0d79c2ea50de19f9b8492d23b529a54f37dbed97b3130f28b7ed0db48dda10338e357e7a54a48580306bb4d24f230dce0ebe", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)="291d86a64b5a1df360e42957ba5b8ffd871f53d9b2cd9b1ea2f60e") ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'nlmon0\x00', {0x2, 0x4e22}}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 335.583385][T14259] Debayer A: ================= START STATUS ================= [ 335.591230][T14259] Debayer A: ================== END STATUS ================== 08:39:12 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0703333c73cd1deccba6856e73cc5fd85bcfd39608b4a39e87b1bde67b9dfe981b38a293da8abaa19ba7eac5ca2df00e6aa36f5a6fb11c29d5810c70f8b37e63ab71686a9d483154a84ef34042e9434bbe7c79b27a54d9981681d9f28e1873b4790150578d7fdc2a1c19aba3822") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 335.663946][T14264] Debayer A: ================= START STATUS ================= [ 335.671858][T14264] Debayer A: ================== END STATUS ================== 08:39:12 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/93, 0x5d}], 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/70, 0x46}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/99, 0x63}], 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000040)="19000000140081ae00002c000500018701b40b7a12fc84546f", 0x19}], 0x1}, 0x0) 08:39:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x50440, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b417b334b5d1006ab40000000000000005000000000000009500000000000000f25b780495adbbf597076b50c164b149977c0c096e88c0fa943d84b8231bc3e539b0d7db728c7da56dec9d53fe35b5d726135785c43233253c490497cab29026d7705f8ca0"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000140)=""/33) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000200)=0x3) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x43732e5398416f1a}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)={0x4, 0x2, 0xfffffffffffff800, 0x2, 0x72}) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f00000003c0)=r2) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) poll(&(0x7f0000000040)=[{r4}, {r6, 0x400}], 0x2, 0x9d) dup2(r5, r6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000400)={'lapb0\x00', {0x2, 0x4e21, @multicast2}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="c40100005eb9a3f64b105c92c0d5611c2b623b4490e25aa352c971ee527fa3230ee65a969009f97dd3d9b53d950489b5f30000000000000034eb8dc9fbaa84d539d44dd5d09caaa9355313e541564c87570a43ce4de6c837c8c60968ed843579447804e3a56a6129c671f47b85d0445106371b262dfee85dbcf2b5bb275d20aae012e9a90f1f105a877625731b8f8f3d7013f25e985179765de13e1cbae4be3f36696fcdfa5f2c0877d0cfe25269549f6f29d9a503179095feb30911bb7cd89c3546834bdb7bff7c502c4c35c79dbc", @ANYRES16=r7, @ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 08:39:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x5, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)='0', 0x0}, 0x18) 08:39:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) read(r0, &(0x7f00000005c0)=""/10, 0x7d1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4002, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x3000, 0x1}) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x210, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) pause() getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x9, 0x0, 0x6, 0x7}, &(0x7f0000000600)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000640)={r3, 0x5}, &(0x7f0000000680)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000140)=0x100000000) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000ff9000/0x3000)=nil, 0x3000}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6840220040ba0c4981473be0e87c168a15ecaba8071f85ad7379759cef5428623acdcffa0c0f7a53137f306f64cb12cf3db58eca757175f9e732aecde59b6973e53109ffb4f1791f21249c95c3063393c9c6901e1c1024aa3b8f6c74ff0aeabcbf7acf9663b946af3459956d635751dbedb4b39507130eac705a78752d45026fe5bef814b917a5b3b77fecbb4bb179cd362b95f6adb3cb8f01721e66ae41edd0d3761386ac7253b586c97ac1152942470fe0757493d03a5e1a936951216fa4d9da2c0cd8e40c5db8893f091be223cfde61fad5c93fe84a172a53ae4b9ab5556c337148bebf8703610c1ccfc755f0c43b0336", @ANYRES16=r1, @ANYBLOB="0200000000000000000001000000000000000f000000001600180000000073797a3100"/98], 0xfffffffffffffc73}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x440900, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000000)=0x4) 08:39:13 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0703333c73cd1deccba6856e73cc5fd85bcfd39608b4a39e87b1bde67b9dfe981b38a293da8abaa19ba7eac5ca2df00e6aa36f5a6fb11c29d5810c70f8b37e63ab71686a9d483154a84ef34042e9434bbe7c79b27a54d9981681d9f28e1873b4790150578d7fdc2a1c19aba3822") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:13 executing program 4: unshare(0x4000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10b, 0x1, 0x0, 0x0) 08:39:13 executing program 0: r0 = memfd_create(&(0x7f0000000380)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00'/182, 0x5) syslog(0xf, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80000004d011, r0, 0x0) [ 336.172739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.179317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.252705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.259317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 336.332643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.339190][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:39:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000000220000, 0x0) unshare(0x60400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) 08:39:13 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:13 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x4, 0x9000000000, 0x400, 0x100, 0xe1f8, 0x4, 0xfffffffffffffffa, 0x6, 0x5}}, 0x43) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}, &(0x7f0000000540)}) 08:39:13 executing program 4: r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0xb4, 0x0, 0x0) 08:39:13 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x408200, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x2}, 0x43}}, 0x18) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) dup3(r1, r2, 0x0) 08:39:13 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x510) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) sendto$inet(r1, &(0x7f0000000040)="895512eeaa7c094b", 0x8, 0x10, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) 08:39:13 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:13 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x10001, 0x4) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001040)=0xffffffffff7ffe08) 08:39:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) pipe(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffff7ffffffffd, 0x4000000000000000) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000140)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f00000000c0)=0x10) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @mcast1, 0x9}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/166, 0xa6) 08:39:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgro_\x90.p\xb00\x18\xb0C\r\xd2\x90/\x1a\x05.\xe7r\xf9\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 08:39:15 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100000000, 0x402000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x5}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1c1, &(0x7f0000000000)=[{0x28, 0x100, 0x0, 0xfffff004}, {0x80000004}]}, 0x10) 08:39:15 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:15 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) mount(&(0x7f0000000040), &(0x7f0000000340)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 08:39:15 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:15 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', ')mime_type{loppp0\x00'}, &(0x7f0000000100)='keyring!$-%\x00', 0xc, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f8100fd00000500030800080012000a00ff7e", 0x24}], 0x1}, 0x0) 08:39:15 executing program 2: unshare(0x40000000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='limits\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000300)={0x0, 0x6, 0x491, 0x5, '\x00', 0xffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='veth1_to_bond\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x148, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0xc}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x27}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x4008004) 08:39:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0x8]) ioctl(r0, 0x800000000008982, &(0x7f0000000240)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/59) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xac, 0x1, 0x8, "076e15594756bd0f1f4a29b50c92bbb3", "807ba7dbe339b0c2abea2572b2e6a4df2e984dbef540a393a26af3ccafa3ab48c711bb5e003f365c92359ba26d87d58b21a7cf041a356527f44d88db7ee690169252caaeaba27affc68af6c30b25e7eed97d2448d94c09dd699f9a77522817146a51fb12ed0bb9dff1517b96b8f701ba0621a51ca05ffdc05fb57560a4ad6ae2b54e1189cfdf49915ccede88ec9a3d6c2a1f0524a9fe77"}, 0xac, 0x1) 08:39:16 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:16 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 339.077369][T14453] IPVS: ftp: loaded support on port[0] = 21 08:39:16 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000007c00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000001240)=""/200, 0xc8}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1, &(0x7f0000001480)=""/197, 0xc5}, 0x6}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/24, 0x18}, {&(0x7f00000016c0)=""/250, 0xfa}, {&(0x7f00000017c0)=""/62, 0x3e}, {&(0x7f0000001800)=""/246, 0xf6}, {&(0x7f0000001900)=""/188, 0xbc}, {&(0x7f00000019c0)=""/87, 0x57}, {&(0x7f0000001a40)=""/36, 0x24}], 0x8, &(0x7f0000001b00)=""/249, 0xf9}, 0x100000001}, {{&(0x7f0000001c00)=@vsock, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/246, 0xf6}], 0x2, &(0x7f0000001e00)=""/68, 0x44}, 0x1}, {{&(0x7f0000001e80)=@isdn, 0x80, &(0x7f0000005040)=[{&(0x7f0000001f00)=""/66, 0x42}, {&(0x7f0000001f80)=""/60, 0x3c}, {&(0x7f0000001fc0)=""/78, 0x4e}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/4096, 0x1000}], 0x6, &(0x7f00000050c0)=""/139, 0x8b}, 0xd9a0}, {{&(0x7f0000005180)=@sco, 0x80, &(0x7f00000076c0)=[{&(0x7f0000005200)=""/171, 0xab}, {&(0x7f00000052c0)=""/199, 0xc7}, {&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/143, 0x8f}, {&(0x7f0000006480)=""/105, 0x69}, {&(0x7f0000006500)=""/232, 0xe8}, {&(0x7f0000006600)=""/4096, 0x1000}, {&(0x7f0000007600)=""/142, 0x8e}], 0x8, &(0x7f0000007740)=""/235, 0xeb}}, {{&(0x7f0000007840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000007900)=[{&(0x7f00000078c0)=""/5, 0x5}], 0x1, &(0x7f0000007940)=""/211, 0xd3}, 0x7fffffff0000000}], 0x7, 0x2100, &(0x7f0000007c40)={r1, r2+10000000}) 08:39:16 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_to_bond\x00', 0x1}) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x1f2}], 0x5, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20200008}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x18b48000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x310973fc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xcab}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9f7}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000004}, 0x50) ioctl(r1, 0xc2604110, &(0x7f0000000000)) 08:39:16 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:16 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000b0f000000deb415c17b624f00ffffffffffffffff", @ANYRES32=0x0, @ANYBLOB="0000000000000b271800120008000100677265000c00020008000a00342f911d"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x2000000000, @mcast2, 0x2}}, 0x0, 0xe47, 0x5, 0x3, 0x1ff}, &(0x7f0000000280)=0x98) uname(&(0x7f0000000300)=""/250) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x9}, 0x8) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xfff, 0x200000000000000}) 08:39:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x10b) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 08:39:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000290007081dfffd940101830020200a000900000006000300000001000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:39:16 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 339.806773][T14494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.317741][T14453] IPVS: ftp: loaded support on port[0] = 21 08:39:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x100) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) 08:39:17 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r1, 0x0, 0x8, 0x0, 0x0) 08:39:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 08:39:17 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:17 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xc, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}}, 0x4090) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x48000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000380)={0x8000000, 0x2, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000400)={0x0, 0xf6, 0xffffffffffffffc1, &(0x7f00000003c0)=0xcee}) r4 = add_key(&(0x7f00000014c0)='.request_key_auth\x00', &(0x7f0000001500)={'syz', 0x1}, &(0x7f0000001540)="ead7237dee0eb4cb3e3096f807c9692b38b8c3a3cd1f82bada34c2711a7acdcfae30278c44d31bae3f1516a6458b9bd57d59b38f1d3b68d3fba67679e2ae6588c4761379979270bc9695eac6e7748155899207c0b14d7eba2b08068fa1a62ece6eccdcebdbb6361e366aa2e7034a2028307d0bad1fc1f64e435203fcb15f04166efb65b3744e98f78f068189", 0x8c, 0xfffffffffffffff9) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)="dbb79d69b814be70bcf22c75bf07ff5ff7dbb2ae86742ca33a43c1319cbd64aaca45e16535a2ac74a0a617a8df9303f71c9f2cf9d2bdc48bd9660509113f3bbeaf30a8895ae026575009dd09ed61594e9f5ec045ca9409b8f107b83841b60bb1bbe0da34fdd32ecdbac4ac6ca2101e826c3dbf86aa4a9247d85e86948cda3c00bec3e5e014f5e3e027f45bcb2b0992b2056f44f26e096f385b27bc89ac4bf85e461e526666bf2ae35e9a3042e3ef741118c9e22aa79443373da96311c5440bf31963cfb13dede9a0870785e123cd88ec2a701ba89a09bc465c0462ab9bf6f08d4b05eacec5e8040641b3994d5f3340dd28fd32ed907cb24a7b1fd335bae96b42d3ce512885d355e7571405d6574da06d77dbd386e75d9d25f9bc8ca9e58557699d432a003b58a4d87c2f09c87d66c3bb4ceb3168f11d066dfe84af5295eb4d3d21d00d937f6cf75957d17b2e15044065e5002589157e0108d1106ed1887ecbcca87bf37c64ee0b1b615a23f54d92c6fe9e02d55763c12e4b205260c6583a521a07e56be6a60e3b76e136c4c5292ccf2b1f51ddbbb8a0839e9686690f969c410e33f4552037fc4bbb193445d08847cae999574d1e0719488dff29e3eb0940ce6f381e4c9ece364f733085d2fc38f1f08c15b2d2e2d17c64baa7236f0dfb2262a8fb6ad02faabdc2f99291e732a2edeb1122a24bbc607a430358f059b25623e8e5a1a185b2ad64deb5242d0082ad07f09c4fd232f0cf80991bdf2b9fcd2ba6269eaf33af2cb419cd58923362360b09511d45c0cc5e8efc05010e9e860d227295047cf681d50da9ab125deeeb746051c6eca1b32b4391f8f3788913214fa29a771b1c8269dd9dd4efbefafe862dd988dec3a75a2a79f09092465f238cbfb2b23c904380680bf90f36cef138fb3f5a5b326fba33df3ea36b9914dce740d50564eb7e5bc7da379bdef7d4a874905771f0ebe06cf43920b441b43dc3d26d878694f886ca738b4bf236e60351ab9685fb28c23aacf7a5f6e8607e28d2b71a5ed674f1ae50fb93e7d8b55c8caf02ee9b178dd56817405d3e391af51d204f1a947d9a4b312f7509b27c8a5da29d88333da2cb3400ae83cb2d46f19c1b5f873ec5c6b9fb0a001f836fdeb9212022640dc29bb393510fcadc4a3570602a5df4dffe2dfc969d232f8f9147930346b5a7ebe540624fbe02afe41151c0f427323024a55ecc949abaf2dbb116e6e04b8c8fe9789c4208eef6f009503b3bfae87a86a76cb230f27b06d15a66d195690f7668eb0926756d897c75e95a28ff7d3453a08b902ba799543fc7c65eaa9bc4f1e6581556da45c9d07f8151efb59de6c9e5164518d63dbd935c5f719e0fc05d1698e6c7bb194d939789a0cbee0c20810756b272eec04e43c91f18dd4b0423d7605e967c448ba6a010ff2db74b875c54f31219128537589b085c6c61953a84d50f52651fa3db4884e4897d9311cbc5185ccc80733d7d703a6c1ffa229a639664cda1318376b6b74510bcd20255ec4274c844917208e5fd5c8fbbdff98607f76af3bb442781eb180db9406fecef0c8b965b370e5a41082947f15f876191763076185432b3d2ac4f68e46dede3ab31b002c0762b5d151ec3e0b722a61cbd6a09938c1bddbdb375044e373cd330e962d79677adfc750e7cbc7ae97ffd4af703d412da233e15ece2f1933a076b0a58579e134e0407a7b7f05160e653e85fefc3a45be1c86c441ea1b40064ee87d8622fa106bc3924a5796d56ded617f1abc4fe42ef734051f1cc4af2bdfdfdfe5680b69e38b4479f6c81a87624fbd8da6452297f31fd67a2708476223908fd958c16d6efc298e2c0eda638d4ce4e5814c88647b1c8690862066f6540aae664c4f10afbe2bf3784bc905aeba865950b4fbada0b49ce24cb332d8a95ba6673cf191e32a1fd158a42d6d8a51b374a3d2e4921687a6a2d33e36a4cfc0c3d29f6742bb4a882124bd5a093f7798ba8596804f15cc26552d0252584eef8c9b214f081fef0522ecb33f080fbdbeab00ca27166cb64787c651e4b1f98e1b671cc7a7c98630e9bb8f8fc450a47e473b9778c4e2de31c213e37eaa0deee7f44f9f84057d75c399a2bbe8dd66770d9f74f9330063649edaaf798b07d25252dccefdbdf5a4c014cd4c47b774214cce21c73e346fdc5c45c011c7a8f1e0c5cf546c77247a37d2ac91af010481614adbb46c133b696676e349bd634055a7eaa7b06f3cb6b57ee2303d4a6c9b81f1c7b50c6bda90acafe410ff62ed2421dcd01001b008cb965c2c29b4137603ce13dddb964e231c3c2e030ae58b7760d67f0617ab4ed9f1bd3bac25aec2d92c6f9b457a8ca6c46aa49f196c5183fe7dfed07230aae30d1b8163b06464904d91b14b7978cd3f62541d0cf7b85f84a98beef35a87cc703bdc5e2e053ba710313c1565a7ad9eadfb8bdda03faf584cb2e105177bd1a91c2215cf93b118e4ed141f760cc3b039e07daaf62fdf41aa4a3bf4aa9b325244ffb9dca6cd9673350828e105e799b34a98869c55e5796f950a8d7559a8029b8c50e071d4d68cf1cb4a030c99426b413e59827599a8cdc1a8dbf4cf1118358cb5cfbc198a41d40d0633dddf03f7f2423e95cd1a2834999e80117953cf9710d479ab87ba607c855c2c694668789bc3a82a9912587923f2715c4c0685da484ae612f871c39c0586d4685487a0eef28dd07b389bcee74e78248a29ef6fccf5bbac70e0a172d0e0ee3a1c1fafe1f64aa977ef6579666c466f5e15292d3fde648e421228e5c9911eaeeae26f65f2301c50e4d98fe4dfbf42b02bb34db3046a4c1a676e62809af3105b8a278971704b0e56f37a5391c8a60ea98d3f4a0a2661ce5ba33cc501cca3160ee474870d7b0cba48e0fd45b9d0e31373edfafb6a1da30f65a51a57503e55ec26632b148a51c60e1659d713d9a554b3085f15beb8ad0a782a5f80dded87f31f7c576454b4c2259815c501bf02cc8ceee0bebc8fbee5a1665acf113c43b2bee85966dac7d8ed751c5532abb7eff796bcb2557de41248594e6b281491cd9c804bc094106d5097f715140f523623db2a02e8c091db94dd58d99a3e4fb7ef414dc97ea57ee6b5715184aac8184b714e12c501ed9cf933c1ced65aab37f8210fc2987013718b2ceb53bc401480453511f79419846669c04c7146340c33b371a20b5b686eee9c7a22afbfc6971e22dd252a1c8cbd0e26077050cd4ef1e6877f133c56631e1d8cdbbb71db4718e29f292ed9aade6e791e12ec6e573205512922180ef84f2b0e2c377f735aad045315e33dde958b8ebfee058f7931dfbf660939993905cbfd3c39ce3eb9ce2854400e78e3b7c25126a1a0496f6d57ea5ab4cb8ba98a235215b6d570c4cd3b199567a7c899a83857ee61683d228587a7e1938c29b4ce23be7daf70f0ab8ab48fa981971757455e1d6970152c61b02ca1d9cf0e4fbe2cfe1fff046fbaa8d54b2bd8d40cc21785d767fec6f84a850872692473a005d1ca98112e46e351bc6d827e85445a40aa23c509cc6f880107239e92631d0208d1177e6881d8ee1abf3eff26af34cf8268e0738ff288cdfc47185b6c3777bf95ae16185698ccbe07fdbafa353e575ffddb69abb478373accba2ff01d6941c868ba3d7885c0cdef105308cf3c1b953608d15acf140278b13091cb8dc20b66d3a0e64e3a2fb318215e509dc0355a12f7c1df97e2830b374650300d0571652951db2c09b6b6c5adaf1b4619b648e7a07e9c7ecd0e015d1120e323c422e033ecc7d62e75de9b7302fbca0320abd18ef56d317e77d672d42c581e0b23a51400776f2f0a66b1a571ce34e75209c5f1a388c1cacc9d0daccc7eb3555c0f201a3d0517cf810fdf4e42c69fe5cf915db504dc5397ac9e7cfd9f12592bbafac8ba832701e6d0f5e4592a29c010082c379de49930ed22e4004f0a6d7dcb7398d93d66672400c0226f290ee93e4f5dcbc3237482e90db86317f5f392008fc6c405a56d26885fb073d9cf2603642610666014adbe86da505e470cfc3a9e2b91993ccb7fdf06e8043cb32e029ef2d3d0519214d03e3408daf2daf73dd91f91bf1ddcb21be1921b0e360af090881301c21b542e64045270a4d6d8153fe3c09b79ad4bcb9a10c286ab770c391f8948a0567e61373349cff5b4b4015d4b61088b3345006b47883ef67a8443d3af0dfa96d7d94c09540ef042d6dcc7d85712079444a9f420a66f147b54efff1363a1ff78229728c581d4ddb167b957cdafbb03c27b47493f4881061865c04cfa9d000304b66f7a723c2a3e592c2f035dd94f5631d024de116cf2d8ef0a20f3ff437a1816a0beb4b20173393b96a79a6df00723c347c024f7972498cac85084463cd6f3bced59428ae9c7772283858d962ebe047b49bef8c321bfb757f1dec6d8d5ea454d6a90bfebf03f516fc887ccb5a6d08b39fc3bbdc99c8fd3d22ee35973c3ebd11d5ca9430b197bdf6d74a9ea7337db44cd21c228cd602c6d1cae2d6ca8e31f04139448e96750d01993e16a9b0ea1c0b9da6be4307c9e16faa643fee3c4656ccf5919037a5a8e3f4a0e9e5d174f1af55e2aa3dd4ab132a5da2c4c9d939d85f63d5dadfaf2dbc1250b933862f15c349485134c55875ca249bafc373654dac0ab7506e31728c834b5c284804c331116f52e1e286b837ae9ab4948cfedd4751c0e26a83b9616819a3ecda58c17ddc07e06cf6425d0d8f1c72932ba3b65e5dd348fece354957539d3fabc3559354e13589602aea7b603c5a1ebae482877deb7cfeede0c97815ced6c629cea3bf21dc14653b5b8e643ce26431440119237a0cb9ee51fe8f5cf5f225c759d8c4536e94d05d46ba7e1525eb031a1db9fe14e6910869bf1652391d6d67be706cd6af52a58d3713a95bcd104594657b81dd0a4889d9d94a48a3bfdf910bad21fc5a92ef6119d850e7e66f5c5964c105a4844994da7d73df72035f7fbaeb595268ef324b2c3715681b6faf9c69cfc93bba70a449c00d57d34eb81ad8cca96724f6fb04893903bc926b84bf382604063bc3d08d42fe22f119bf5e77474e789e9ee201587b62b9723927b522fc6cce0aeba22958b3b31626d8ee20b4e965ad6a4ea9a73933395983852583aadd4cdbada032205a62feb236baab91e22284fefe044ca772bc5b7f72610ae316592b9d04541a70b3ff1613b5e6a56779af5df997c5fd6b93c95a0c2b2a857b92ab6e656e53055dcc98d2614098158f123ed3877a8c45f156ee497ce9b074b142c64f886333ef89c21ce004318cea5267cbd048897c780959d5a3f6e28ce90b5e9c785a08eb43eb8f292b9fd7ea25b27ba00df121b8dcee23f1c75832bfb18e26ec56bdb22a1c4ac6fcda5d2856a25ffd461177d06379d1195433dd18f5790cfc22a2ad18128836e940cf90cfb224fbbc65e00af9a724a8a20233ad78d3c4fd33225b79d64063acdb9254c21c4814076450b97e1fc41e28596d76fc5f770cb37829b48a4819121c0c87df4311d4f357f636619737d6e937e38c746e04179c324919d11eb393914b84ba0e1b61dce5c3447e73cf89deaddced8f07f680ac28027509ccd08cc369b4caf19ca30bfa60cfd2e548ad1132a999b2adcd5cc26a8390f04f99f2425f0ecc6f416a4869ca7aedc6109c15b231d7afab9f30453f8d1a4e8f4930028c8b969b84668e9247e01c460051c140b3e1af975923fa88e691693bd767a3280edab6f1d5b5f931174912eaac9453142e1e01cb9c6b891171d1b26f7043da77f352408319a22e0d27619839ec8d2d4fcf156c1a254b", 0x1000, r4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000001600)={0x4, [0x1, 0x9, 0x20, 0x7]}, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000001640)={0x4, {{0xa, 0x4e23, 0x4, @rand_addr="df1e31e2e28bfa55b0fb1db6481ea8c4", 0x8}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001700)={@local, 0x8, 0x1, 0xff, 0x1, 0x40, 0x7ff}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000001740)=[@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x22}, 0x8}, @in6={0xa, 0x4e23, 0x101, @mcast2, 0x20}, @in6={0xa, 0x4e23, 0x6, @empty, 0x1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x74) set_tid_address(&(0x7f00000017c0)) ioctl$KDSKBLED(r3, 0x4b65, 0xff) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001800)={0x3, 0x0, 0x2080, {0x1000, 0x4, 0x3}, [], "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", "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"}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003880)={{{@in=@remote, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003980)=0xe8) lsetxattr$security_smack_transmute(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000003a40)='TRUE', 0x4, 0x3) sendmmsg(r0, &(0x7f0000006400)=[{{&(0x7f0000003a80)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e20}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003b00)="faeab1bde5c78f18b2ef066ad36777ec0943293293cabea38cd252a7ee0056945c0da7ee835051b8f1bf218326b59e0c3ce71c187afa7a199851bb7f8a897f10149f67936cc4ae19642065ba787c2bd3f9cab63b63ccb19c323735577836f1214fc4576a4bdf4e183415fdaa05e87db8c2361677383a379f97fd989591ee2738f87791699c43c8de1bd9b149ffde25129c899cac7278e3d89d83c9a7e8279133a2122f1487f17e37b154c8a0780051e30207a5a00b37eea5eef42b3a9a2ae7f413120a93599fa48798f0cb5b1eda20916996856899af8e8f2cc507fcba7dd5", 0xdf}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000004c00)="89cf163776be7940acaa03901b22b868b2f393663830e642ced5a9ba4e9af6c2d286e0b56f4f5ff10f7c96ab58436e5a903391dc04bbb73262ff20227e1a68de994a27b2f3f832dd981c35e51132b943fe71dfc36dca428cdee5d050ab1e50067a685c11f241f08f8a7df039cb40ad2c60849815496e6e0853f72d82e3511715593c00ac6c74bb0e987a8e088be9f35321e9c8d694cb922437dad5f1048ff7a4df3b2c258405e3365e95d98b2de08e2458897bc0b9dc6908833d8accbd9dcdbde23e6cedff1e99521fe93f25eb4bdebc053a02455d49", 0xd6}, {&(0x7f0000004d00)="40bf31ab8221a9e668b38569b9efe358fb4d1c35f9769e2ec0106fa650a7bcb7838a6bc0d79e76b1ad0e036616c1a8c69062f168fb07c8c22b2ea0431c9d0e8d2dcd88fbbdb4fde195f02017089d378f56653c6693a9c40b079f4bb49379420fb3fdc522607163f9d0a216c259ad9204c420e744506a5f6e332a63cec41bc760a07c67d89f6b3ae7571dbd5df320458e23300359994596a0972e1e22761697e698ed8ddf8c8753533d1d3b949417f9b4c8b78d32dc21c71807725096370b68a56819982adfacd2825b2a28ece8927d6f9356db0b27086d26b6caf1a15fb1de95dcd9e6f75b8971c73d451a5f4d55ec1ecc2e61c429d41895", 0xf8}, {&(0x7f0000004e00)="05fa72c04c29e9ddddcc90d42d1e4e5fa7fd83ed9b3bb924ca94773dbf4a658c92e75bb11401a90f6799ccc7b1b0", 0x2e}], 0x5, &(0x7f0000004ec0)=[{0x30, 0x0, 0x3c, "69d3863ab376b00ae43aa119d2e9853b6be78b48f559f01abc"}, {0xc0, 0x19d, 0x1f, "8c991a186bd9cac66f6d0ea9497a8fb03d1217f5a8b71176ba29b47ee4397299b321e30c26f42e846aa0214804c8726430978a91071e2d7abe56ee4435ee1a38de7f9d505b181c814d9e6d816726147d4346d14de61786e51921f64bc679f9d4ea35a79ababb113fba6548c814a484db4e2acbe423aa43621f98f32e7471633fe301f95b2d82d683c7bd3392ef3b5b8616a527a488eaf560528e88ce56a8e34b4e11b2dc3f2d54967317a2c1"}, {0x108, 0x11c, 0x3, "e32a3921bbc8712cbdb3c1385779eb70ea91761dba46ed8cd7f0f5bd25512d70cc901cf75b9d81bb7751b649dc58d5c186594cc9d0f4245f8d64b1a68b766d2ce99273a3e85b7cab38d61bd65052313beb97dc20154c18c9c29290b6999adb3515beb66601fe191cfdeab56b59641f7a21407527abc9d58b1c1dead5e81f5d25aebcbf5691f53fec2b553f8fe9b31e9bd55e8b7cc444807445124714661fbccd0231e7c376d9114365a642b1e0e729fbdc7aa3ddcb3d1abc2e8612f929ee3ba2882a64907544014327c9361f0a02611f7d8c1374029594423d9a3ef1ce1a04a1e933492ad6d34913f631aef8db27139be7239fc8"}, {0xf8, 0x0, 0xfffffffffffff000, "0a4fae29ae7354725c5472a2a20ee81ee1cbbdb6904e1e4c38e5bc2f5f0d43dd12494254b39720d484327a6785629747d019e5081528cbe27fa125cfdfa30304c781cc0d15f9de013c59f585d3a9c5ccd4e616613f2414a075cc4d58969ab8beced3f28e3517f527305b5f58684aac8fe80496155df0b7cd0589e4cfd42deb5a2d97f0800ce56bef5e06a22640d0aba61b07adda120b8293e659bf280d9f36fc88121bdc4771d1198e5d7e20df2d8e29dbab7a62532717245a5b4ef9c256a252af5a5fdd5065f03b9f3aad0628ad59dcc4d02f2c02d97599ceb8d1554c85c0b70ec1c1018f3a"}, {0x1010, 0x13b, 0xffffffffffffffcf, "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"}, {0x88, 0x10c, 0x89c3, "cbef9bcf95009115e8976aeed063aaef71f4220e12bf010d2b3f221f1416885f18a070f051f8c70518e0cc34ca41c97ef8ad3036e151063edc52fc5bdf73b8b4e92c817c12c3859de2b8b6eb7f66f4c448faf8c580d0ecb01107060e81366864407f3dc943405616da286eb6372105f8409fc7"}, {0xb8, 0x114, 0x8, "3038d2307e408a30e03dfd48c7941599c754779585e0d64dcbc54366b32bd109aebc51b1257c96cec39ea50c785656a6730585cdd7f96fefa6747c95938976caf4fac10c7bd9b87d86479932195ce3cf7b6c80a33946b3818aca232d365ce75508a6f6edf7a83b52f898cdc96f3efa0a2927f76e2c6a588fefaee70e01f2b58a9a8323b987571238dae4f797fcfb87d0a229fd923af99bc0961e3f03bfa1e6442b81d1a6c7ac"}, {0xc0, 0x10f, 0x9, "5386e82628c4fac0f085863d9fcb6df091d569fa5236cd8c3b8a52209682902e2920723dc61c2e7e5862d0e53f67e4add2e0724347d4f410cab3461b8638f3257485b8098240797098374f0645fb47d174dbd6a611c8d9f9f4e1d7e5dd1f5acda0634185d03e60f54e604b6a57862734c7394b384a32eaabe66c8ad9f646ed6efdc9bab2c609bacdbbe4a54e3015b591d479274e5fe8632aca42dc6f24fe49de0974199e26407069277e9d2b7b"}, {0x20, 0x116, 0x101, "886d98608f4f81778bf964832bfe"}], 0x1520}}], 0x1, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000006480)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000006540)={&(0x7f0000006440)={0x10, 0x0, 0x0, 0x40502}, 0xc, &(0x7f0000006500)={&(0x7f00000064c0)={0x1c, r5, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004804) ioctl$KDSETLED(r3, 0x4b32, 0x3) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000006580)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000065c0)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000006600)=0xffffffff, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000006680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000006640)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000066c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x8cc}, {0xa, 0x4e21, 0x81d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7d40}, r6, 0xfffffffffffff001}}, 0x48) 08:39:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) getitimer(0x0, &(0x7f0000000040)) [ 340.539536][T14513] binder: 14507:14513 ioctl c018620c 20000080 returned -1 08:39:17 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 340.618918][T14513] binder: 14507:14513 ioctl c018620c 20000080 returned -1 [ 340.646530][ T30] audit: type=1326 audit(1561451957.692:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14515 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:39:17 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x82}, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 340.753798][ T30] audit: type=1326 audit(1561451957.792:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14523 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:39:18 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:18 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x103002, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000300)={0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) syz_genetlink_get_family_id$tipc(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 08:39:18 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:18 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:18 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r3, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 341.390977][ T30] audit: type=1326 audit(1561451958.432:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14515 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:39:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 08:39:18 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) [ 341.534134][ T30] audit: type=1326 audit(1561451958.582:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14523 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 341.699703][ T30] audit: type=1326 audit(1561451958.742:4454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 341.746785][ T30] audit: type=1326 audit(1561451958.782:4455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14564 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 341.790249][T14571] IPVS: ftp: loaded support on port[0] = 21 [ 341.957115][T14571] chnl_net:caif_netlink_parms(): no params data found [ 342.009763][T14571] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.017085][T14571] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.025735][T14571] device bridge_slave_0 entered promiscuous mode [ 342.035076][T14571] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.042424][T14571] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.050988][T14571] device bridge_slave_1 entered promiscuous mode [ 342.078029][T14571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.090503][T14571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.121532][T14571] team0: Port device team_slave_0 added [ 342.130438][T14571] team0: Port device team_slave_1 added [ 342.195091][T14571] device hsr_slave_0 entered promiscuous mode [ 342.232292][T14571] device hsr_slave_1 entered promiscuous mode [ 342.288473][T14571] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.295845][T14571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.303462][T14571] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.310648][T14571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.381784][T14571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.398153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.407601][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.416835][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.426822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.443758][T14571] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.457627][ T30] audit: type=1326 audit(1561451959.502:4456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 342.487605][ T30] audit: type=1326 audit(1561451959.532:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14564 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 342.488554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.519469][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.526808][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.566643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.577279][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.584610][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.613383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.623464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.639390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.671559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.696318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.708107][T14571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.737831][T14571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.810550][T14584] Unknown ioctl 1075861082 [ 342.817895][T14584] Unknown ioctl 1075359457 [ 342.827355][T14584] Unknown ioctl 19301 [ 342.831793][T14584] Unknown ioctl 1082175167 [ 342.838410][T14584] Unknown ioctl 19250 [ 342.848288][T14584] Unknown ioctl 1075861082 [ 342.853627][T14585] Unknown ioctl 1075359457 08:39:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="8d0000002f0000005d0000000000000095000000000000e42aebb4a883ea84eaa2bf41db5a0154d58a515734a4a0dac6e99e718b4bb31aa0c1c20df813"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) 08:39:19 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:19 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:19 executing program 2: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000340), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00\xf80\xd7QP\xf42\x9e\x1d\x03\xbd\xf4\x8e\xad\x84\xf5Eo\xc4\xbd\x14\x1c;\xd5\x06]\x10\xfcb\xb4\xc1\xae,WG\xda@?}\x14\x12\xef\xcam^<\x9e\n\xe0\x89\xef\x81*\xa8\xae\xafN#W\xe6\x18\x11)\xb5\xcc[AJ\xb7\ty\xb0,\x10\xd4\xdc\xd5|\xb1\xd6\xc0Y\xbb\xb9\xaf\xd0\xc0\xde\xb06\x81\x7fL>\xd8\x85\xb3\xa0\x8c\xa2E{4\xc4\xf9bm?\xcfz\xb7\xa9{je\b\xa0P\x81\xe4h\x1a\xac\xb8\xaa\x88\x9b\xeb\x15!\xd5\xaf\xf1\xd1B\n#\xe1\x95.$\xee\x13\xd3#8\xff\xb03\x9f\xcde\x9e\x94Mk\x83t\x9a\x10Mv#\x89\xec\x8b\xa1\xdf|j7\xc2\xdeYFP}\xa8\xc2\xc9\x8be\x80\xa1T\xae0\x03\xe6\x1f\xec%X`\xea\v\xd0\xec\xac\xc9\x88', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000140)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='io3stat\x00i\xa3\x93_F2\x1c5e\x8f\xe1P\xa3y\xf7\x8e\xcb\x00u@;\xc2\xf1%\xd4b\xad\x04=&.\t\f\x1b3LX\xd2!\xa99\x06\xf2\x990\xb2\xbbm\xbdky\xf9\v\'fz\x06rf\x90(\xa9g\xb7\xb8\xe5\x82@~\xbd\x04\xc6', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x8d, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socket$kcm(0x29, 0x5, 0x0) r9 = socket$kcm(0x2b, 0x1, 0x0) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) 08:39:19 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x0) [ 342.858968][T14585] Unknown ioctl 19301 [ 342.864417][T14584] Unknown ioctl 1082175167 [ 342.868322][T14585] Unknown ioctl 19250 [ 343.058246][ T30] audit: type=1326 audit(1561451960.102:4458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14590 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:39:20 executing program 1: dup(0xffffffffffffff9c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x43, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) fcntl$setstatus(r1, 0x4, 0x10000042802) 08:39:20 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 08:39:20 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0xe8}}, 0x20000000) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:20 executing program 1: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 343.829221][T14618] bridge0: port 1(bridge_slave_0) entered disabled state 08:39:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0x5298f83365f71587, 0x42, 0x0, 0x800e00970) shutdown(r1, 0x0) 08:39:21 executing program 1: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000002c0)=""/3, 0x3, 0x2, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r2, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) shutdown(r3, 0x0) [ 344.131972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.141210][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.148557][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 08:39:21 executing program 4: dup(0xffffffffffffff9c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:21 executing program 3: poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x100001006, &(0x7f0000000080)={0x7}, 0x10) setsockopt$inet_int(r0, 0x0, 0x47, &(0x7f0000000000), 0x221) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 08:39:21 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x51) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r0, 0x0) 08:39:21 executing program 1: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:21 executing program 0: poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x48}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x30}, {0xffffffffffffffff, 0x6e}, {0xffffffffffffffff, 0x4}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r0, 0x0) [ 344.495883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.502568][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 344.527350][T14618] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.573611][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.580115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.653219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.659694][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:39:21 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r0, 0x0) 08:39:21 executing program 4: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:21 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:21 executing program 3: poll(&(0x7f0000000140)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r0, 0x0) 08:39:21 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) dup2(r1, r0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/71, 0x47}], 0x1) shutdown(r1, 0x0) 08:39:21 executing program 4: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00482) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvfrom$inet(r3, 0x0, 0x5298f83365f71587, 0x42, 0x0, 0x800e00970) shutdown(r1, 0x0) 08:39:22 executing program 3: poll(&(0x7f0000000140)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r0, 0x0) 08:39:22 executing program 5: poll(&(0x7f0000000080), 0x21cb, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2e3}, {0x0}], 0x10000000000002ed}, 0x0) shutdown(r0, 0x0) 08:39:22 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:22 executing program 4: dup(0xffffffffffffff9c) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00482) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x5298f83365f71587, 0x42, 0x0, 0x800e00970) shutdown(r0, 0x0) 08:39:22 executing program 5: 08:39:22 executing program 0: 08:39:22 executing program 5: 08:39:22 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:22 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:22 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x410080, 0x0) ptrace(0x11, r0) 08:39:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 08:39:22 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="230000003100ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 08:39:22 executing program 5: 08:39:23 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:23 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:23 executing program 0: 08:39:23 executing program 2: 08:39:23 executing program 5: 08:39:23 executing program 0: 08:39:23 executing program 2: 08:39:23 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:39:23 executing program 5: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f00000000c0)="292d27d0d6e3232310c6e4a44bcfd739f81bca14bfb8215eb8c6de6c819c5c50d75e4efaf33be2d4a0922d1ce9f7dd8d8f50ecf36ca3d7e5c35265fc734ead5083c47d0722056a2f3deb2167491748ef8e9a4c068b4c7f72fbdff4049829197bf3bd5fce4388") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) 08:39:23 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:23 executing program 0: r0 = shmget(0x2, 0x4000, 0x202, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xff}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x0, 0x0, 0x0, 0x832}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@rand_addr="e1dc0b36de30cb45c28dc456e4046ed3", 0x4d3}, 0x0, @in=@loopback, 0x3503, 0x0, 0x3, 0x0, 0x8}}, 0xe8) 08:39:23 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x3, 0x0, 0x0) 08:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x24}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:39:23 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 346.970864][ T30] audit: type=1326 audit(1561451964.012:4459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 346.993996][ T30] audit: type=1326 audit(1561451964.012:4460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:24 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 347.016522][ T30] audit: type=1326 audit(1561451964.012:4461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.038899][ T30] audit: type=1326 audit(1561451964.012:4462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:24 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020000) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) [ 347.061860][ T30] audit: type=1326 audit(1561451964.042:4463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.084241][ T30] audit: type=1326 audit(1561451964.042:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.106622][ T30] audit: type=1326 audit(1561451964.072:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.130051][ T30] audit: type=1326 audit(1561451964.072:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.152420][ T30] audit: type=1326 audit(1561451964.072:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 347.174783][ T30] audit: type=1326 audit(1561451964.072:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) 08:39:24 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000440)=@v3, 0x10, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 08:39:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) 08:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x800000000, 0xffffffffffffff51}) 08:39:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) 08:39:24 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) [ 347.690200][T14857] cgroup: fork rejected by pids controller in /syz1 08:39:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 08:39:24 executing program 0: syz_emit_ethernet(0x1b, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa}}}}}, 0x0) 08:39:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 08:39:25 executing program 5: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x8}, 0x0, 0x400) 08:39:25 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x140205, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 08:39:25 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 08:39:25 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:25 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x4}]) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 08:39:25 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:25 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:25 executing program 2: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) shmget$private(0x0, 0x4000, 0x884, &(0x7f0000ffc000/0x4000)=nil) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') close(r0) 08:39:25 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:26 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) 08:39:26 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 08:39:26 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x140205, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 08:39:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) 08:39:26 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0xdf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) timer_create(0x0, &(0x7f0000000140)={0x0, 0x19, 0x2}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) 08:39:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x104) gettid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) lstat(&(0x7f0000000400)='./file0\x00', 0x0) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB]}, 0x4000011) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x1b5, 0x20008800, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000440)={0x401}) recvmmsg(r2, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r3, 0x102, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x2c}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000005c0)=@fragment={0x3b, 0x0, 0x7f, 0x8, 0x0, 0x9, 0x67}, 0x8) 08:39:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0xdf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x7e6, &(0x7f0000000280)=0x2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x19, 0x2}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") 08:39:26 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 349.661047][T15363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:26 executing program 5: 08:39:26 executing program 3: 08:39:26 executing program 5: [ 349.875264][T15360] cgroup: fork rejected by pids controller in /syz4 08:39:27 executing program 3: 08:39:27 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0xdf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) timer_create(0x0, &(0x7f0000000140)={0x0, 0x19, 0x2}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) 08:39:27 executing program 5: 08:39:28 executing program 0: 08:39:28 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:28 executing program 3: 08:39:28 executing program 4: 08:39:28 executing program 5: 08:39:28 executing program 2: 08:39:28 executing program 5: 08:39:28 executing program 4: 08:39:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) 08:39:28 executing program 2: 08:39:28 executing program 0: 08:39:28 executing program 2: 08:39:28 executing program 5: 08:39:28 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:28 executing program 4: 08:39:28 executing program 2: 08:39:28 executing program 0: 08:39:28 executing program 4: 08:39:28 executing program 2: 08:39:28 executing program 5: 08:39:29 executing program 3: 08:39:29 executing program 0: 08:39:29 executing program 4: 08:39:29 executing program 2: 08:39:29 executing program 5: 08:39:29 executing program 1: [ 352.124735][ T30] kauditd_printk_skb: 72 callbacks suppressed [ 352.124771][ T30] audit: type=1326 audit(1561451969.172:4541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15641 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:39:29 executing program 1: 08:39:29 executing program 2: 08:39:29 executing program 5: 08:39:29 executing program 4: 08:39:29 executing program 3: 08:39:29 executing program 0: 08:39:29 executing program 1: 08:39:29 executing program 2: 08:39:29 executing program 5: 08:39:29 executing program 4: 08:39:29 executing program 3: 08:39:29 executing program 2: 08:39:29 executing program 0: 08:39:29 executing program 1: 08:39:29 executing program 5: 08:39:29 executing program 3: 08:39:30 executing program 4: 08:39:30 executing program 0: 08:39:30 executing program 2: 08:39:30 executing program 5: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 08:39:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) dup2(r0, r1) 08:39:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 08:39:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 08:39:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 08:39:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 08:39:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, 0x0, &(0x7f0000000080)) 08:39:30 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2000000000003, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 08:39:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 08:39:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 08:39:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 08:39:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 08:39:30 executing program 5: 08:39:30 executing program 4: 08:39:30 executing program 0: 08:39:30 executing program 2: 08:39:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 08:39:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 08:39:31 executing program 1: 08:39:31 executing program 4: 08:39:31 executing program 0: 08:39:31 executing program 2: 08:39:31 executing program 5: 08:39:31 executing program 1: 08:39:31 executing program 3: 08:39:31 executing program 0: 08:39:31 executing program 4: 08:39:31 executing program 1: 08:39:31 executing program 5: 08:39:31 executing program 2: 08:39:31 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) 08:39:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCSETS(r0, 0x5412, &(0x7f00000000c0)) 08:39:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x103800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 08:39:31 executing program 5: clone(0x4004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2, 0x0) ustat(0x9362, 0x0) listen(r1, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffd80, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x1, 0x0, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 08:39:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 08:39:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/227) 08:39:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000016c0), 0x4) 08:39:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000240)="b63d06003f0004000003ed69d2bc7037cebc82c2de96aa0faeaa6f1602b9107d425db695bbe9cad006de5db6ec75d2e1b2ef51c2877fcd9c67b6dd55910f3a210cf6d18f443593a5", 0x48) 08:39:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)='$', 0x1}], 0x1, 0x0) [ 355.154516][T16181] sg_write: data in/out 262171/24 bytes for SCSI command 0xbb-- guessing data in; [ 355.154516][T16181] program syz-executor.0 not setting count and/or reply_len properly 08:39:32 executing program 1: r0 = gettid() getrandom(&(0x7f0000000140)=""/124, 0x7c, 0x2) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0xd}) 08:39:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000180)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffc1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) 08:39:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000011e) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) setsockopt$inet_mreq(r3, 0x0, 0xc, &(0x7f0000000140)={@loopback}, 0x8) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 08:39:32 executing program 0: poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x1f}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2004}, {}, {}], 0x6, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/226, 0xe2}, {0x0}], 0x2) shutdown(r0, 0x0) 08:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 08:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/197, 0xc5}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0064e) shutdown(r1, 0x0) shutdown(r2, 0x0) 08:39:32 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/224, 0xe0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 08:39:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(0x0, 0x0, 0x408000000000046) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{r2}], 0x1, 0xffffffff) r4 = dup(r1) shutdown(r4, 0x0) 08:39:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001600fdff000000000000000001000000e3cb95c3b9c792be8662932ff25883650804"], 0x1}}, 0x0) 08:39:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) dup2(r0, r1) 08:39:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 08:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RWRITE(r2, &(0x7f0000000040)={0xfffffffffffffe46}, 0xffffff66) fcntl$setstatus(r2, 0x4, 0x46c00) io_setup(0x2, &(0x7f0000000300)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") 08:39:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x7, 0x800000101, 0x10000000005, 0x0, 0x1}, 0x1f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)='+', 0x0}, 0x18) 08:39:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/53, 0x35}, {0x0}], 0x2}, 0x40002) shutdown(r2, 0x0) 08:39:33 executing program 4: 08:39:33 executing program 3: 08:39:33 executing program 3: 08:39:33 executing program 2: 08:39:33 executing program 4: 08:39:33 executing program 5: 08:39:33 executing program 0: 08:39:33 executing program 3: 08:39:33 executing program 4: 08:39:33 executing program 1: 08:39:33 executing program 2: 08:39:34 executing program 3: 08:39:34 executing program 4: 08:39:34 executing program 2: 08:39:34 executing program 0: 08:39:34 executing program 1: 08:39:34 executing program 5: 08:39:34 executing program 3: 08:39:34 executing program 4: 08:39:34 executing program 0: 08:39:34 executing program 2: 08:39:34 executing program 5: 08:39:34 executing program 1: 08:39:34 executing program 3: 08:39:34 executing program 0: 08:39:34 executing program 4: 08:39:34 executing program 2: 08:39:34 executing program 5: 08:39:34 executing program 1: 08:39:34 executing program 3: 08:39:34 executing program 4: 08:39:34 executing program 2: 08:39:34 executing program 0: 08:39:35 executing program 1: 08:39:35 executing program 3: 08:39:35 executing program 4: 08:39:35 executing program 5: 08:39:35 executing program 3: 08:39:35 executing program 4: 08:39:35 executing program 5: 08:39:35 executing program 2: 08:39:35 executing program 1: 08:39:35 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x1}) 08:39:35 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002000)="9b", 0x1}], 0x1}, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06'}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 08:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r2, 0x188001) sendfile(r0, r2, 0x0, 0x800000000024) fchdir(0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6b, r1, 0x0, 0x0, 0x101}, 0x0) 08:39:35 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002000)="9b81", 0x2}], 0x1}, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06'}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 08:39:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000080)) write$cgroup_pid(r0, 0x0, 0x0) 08:39:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x4}) 08:39:35 executing program 0: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000280)={{0x7}, 'port0\x00', 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x68000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x6, 0x2, 0x8, 0x100, 0x7f7e, 0x0, 0x4}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:39:35 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffff89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:39:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) 08:39:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 08:39:35 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x2}) 08:39:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup2(r0, r1) [ 359.006844][T16891] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 08:39:36 executing program 2: seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 08:39:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe74) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:39:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000)=0x1f00, 0x3c) 08:39:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:39:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x0, "e011c7d1e13d156e4ec4842bc5e3dfdd582efbdaab42a43d1d2e83018ed3b790"}) 08:39:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) [ 359.685234][T17016] vivid-000: ================= START STATUS ================= [ 359.693198][T17016] vivid-000: FM Deviation: 75000 [ 359.698205][T17016] vivid-000: ================== END STATUS ================== 08:39:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0xb, 0x807, 0x8}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x8982, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 08:39:36 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/166, 0xa6}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x4000000000bff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 08:39:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000000c0)="fb", 0x1, 0x50, 0x0, 0x0) 08:39:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x1, 0x5, [@local, @broadcast, @remote, @remote, @broadcast]}) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 08:39:37 executing program 5: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) dup2(r1, r3) ioctl$TIOCLINUX7(r3, 0x541c, 0x0) 08:39:37 executing program 0: 08:39:39 executing program 2: 08:39:39 executing program 4: 08:39:39 executing program 0: 08:39:39 executing program 1: 08:39:39 executing program 5: 08:39:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe74) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:39:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) 08:39:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000419, 0x810) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 08:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x4, 0x900}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) 08:39:39 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x1, 0x4}) 08:39:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:39:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) 08:39:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) close(r0) 08:39:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe74) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:39:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 08:39:40 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) dup2(r0, r2) 08:39:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd7f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0x36314d59}}) 08:39:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) close(r1) 08:39:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) 08:39:40 executing program 1: futex(0x0, 0x400000083, 0x0, 0x0, 0x0, 0x0) 08:39:40 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:39:41 executing program 1: 08:39:41 executing program 0: 08:39:41 executing program 2: 08:39:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) 08:39:41 executing program 3: 08:39:41 executing program 4: 08:39:41 executing program 1: 08:39:41 executing program 0: 08:39:41 executing program 2: 08:39:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:41 executing program 0: 08:39:41 executing program 1: 08:39:41 executing program 3: 08:39:41 executing program 2: 08:39:42 executing program 4: 08:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:42 executing program 1: 08:39:42 executing program 0: 08:39:42 executing program 2: 08:39:42 executing program 4: 08:39:42 executing program 3: 08:39:42 executing program 2: 08:39:42 executing program 1: 08:39:42 executing program 0: 08:39:42 executing program 4: 08:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:42 executing program 2: 08:39:42 executing program 3: 08:39:42 executing program 1: 08:39:42 executing program 0: 08:39:42 executing program 4: 08:39:42 executing program 2: 08:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:42 executing program 1: 08:39:42 executing program 3: 08:39:43 executing program 0: 08:39:43 executing program 2: 08:39:43 executing program 4: 08:39:43 executing program 1: 08:39:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:43 executing program 3: 08:39:43 executing program 2: 08:39:43 executing program 0: syz_emit_ethernet(0x233, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x81000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 08:39:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:43 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 08:39:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) write$eventfd(r1, &(0x7f0000000140)=0x2, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'syz_tun\x00', 0x3}, 0x18) 08:39:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) open(0x0, 0x0, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)) rt_sigaction(0x25, &(0x7f00000000c0)={&(0x7f0000000040)="f20f514bd40f18d7660fae32c4c2fdb6812d6300000fbaeae1c4c34d0c336a0f62cfc4c279399f38f3e70427c4e181d8a9a7000000", {0x7}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, &(0x7f0000000180)="c4c2059c0ad96d008fe9f8997ffe660fc2330100412cf20f79d4c4e3d14803e0c4e191d2060fd3c9f390"}, 0x8, &(0x7f0000000240)) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) 08:39:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) [ 366.586596][T17749] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 3, id = 0 08:39:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002d40)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fchdir(r0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) fcntl$setstatus(r2, 0x4, 0x400) ftruncate(r2, 0x10001) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 08:39:43 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010000a0000000041f7620022258339b283e64a29cdc2253ce555e0ac5ed251b901a3e66d7b000000fbffffffff9fff000000004033"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:39:43 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 08:39:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") read(r0, &(0x7f0000000300)=""/98, 0x62) 08:39:44 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:44 executing program 1: clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) wait4(0x0, 0x0, 0x0, 0x0) 08:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) 08:39:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) ftruncate(r0, 0x0) recvfrom$inet(r0, 0x0, 0x100000007, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) [ 367.191799][ T30] audit: type=1326 audit(1561451984.232:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 367.214374][ T30] audit: type=1326 audit(1561451984.242:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 367.236841][ T30] audit: type=1326 audit(1561451984.242:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 367.259224][ T30] audit: type=1326 audit(1561451984.242:4545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x38a0) shutdown(r1, 0x0) [ 367.281599][ T30] audit: type=1326 audit(1561451984.242:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 367.304113][ T30] audit: type=1326 audit(1561451984.242:4547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(0x0, 0x0, 0x408000000000046) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{r2}], 0x1, 0xffffffff) r4 = dup(r1) shutdown(r4, 0x0) [ 367.326577][ T30] audit: type=1326 audit(1561451984.242:4548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 367.348983][ T30] audit: type=1326 audit(1561451984.242:4549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 08:39:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) [ 367.371391][ T30] audit: type=1326 audit(1561451984.242:4550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459387 code=0x50000 [ 367.393682][ T30] audit: type=1326 audit(1561451984.242:4551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17878 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459387 code=0x50000 08:39:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) setsockopt$inet_mreq(r3, 0x0, 0xc, &(0x7f0000000140)={@loopback}, 0x8) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 08:39:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x100000007, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) 08:39:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) geteuid() recvfrom$inet(r0, 0x0, 0x100000007, 0x2, 0x0, 0x800e00525) shutdown(r0, 0x0) 08:39:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) recvmsg(r2, &(0x7f0000000040)={&(0x7f00000002c0)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/127, 0x7f}], 0x1}, 0x100) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 08:39:45 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 08:39:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:45 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:39:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x100000007, 0x2, 0x0, 0x800e00525) shutdown(r0, 0x0) 08:39:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10002}, 0x10) r1 = dup2(r0, r0) recvfrom$inet(r0, 0x0, 0xa6f77ff2, 0x2, 0x0, 0x800e00575) shutdown(r1, 0x0) 08:39:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x123a8ee629b226bc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 08:39:45 executing program 5: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:45 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) shutdown(r0, 0x0) 08:39:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 08:39:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0xfffffffffffffffd) read(r1, &(0x7f0000000600)=""/11, 0xb) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 08:39:45 executing program 5: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) [ 368.636219][T18442] Started in network mode [ 368.640786][T18442] Own node identity e000600, cluster identity 4711 [ 368.647429][T18442] 32-bit node address hash set to e000600 08:39:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) 08:39:45 executing program 3: lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffe14) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 08:39:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:39:45 executing program 2: 08:39:45 executing program 5: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 08:39:46 executing program 4: 08:39:46 executing program 2: 08:39:46 executing program 0: [ 369.126500][T18686] mmap: syz-executor.3 (18686) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:39:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:39:46 executing program 4: 08:39:46 executing program 1: 08:39:46 executing program 2: 08:39:46 executing program 0: 08:39:46 executing program 3: 08:39:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:39:46 executing program 1: 08:39:46 executing program 2: 08:39:46 executing program 4: 08:39:46 executing program 0: 08:39:46 executing program 2: 08:39:46 executing program 0: 08:39:46 executing program 4: 08:39:47 executing program 3: 08:39:47 executing program 1: 08:39:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:39:47 executing program 2: 08:39:47 executing program 0: 08:39:47 executing program 1: 08:39:47 executing program 3: 08:39:47 executing program 4: 08:39:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, 0x0, 0x0) 08:39:47 executing program 2: 08:39:47 executing program 3: 08:39:47 executing program 1: 08:39:47 executing program 0: 08:39:47 executing program 2: 08:39:47 executing program 4: 08:39:47 executing program 3: 08:39:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, 0x0, 0x0) 08:39:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 08:39:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)) 08:39:47 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r0, r1) 08:39:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xdf, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565b, &(0x7f0000000100)) 08:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@remote, 0x4e20, 0x0, 0x4e23, 0x9, 0xa, 0x20, 0x20}, {0x100000000, 0x7, 0x80, 0xfff, 0x3, 0x1, 0x7, 0x8}, {0x1f, 0x10000, 0x5, 0x832}, 0x0, 0x6e6bb4, 0x2, 0x0, 0x1, 0x3}, {{@in6=@rand_addr="e1dc0b36de30cb45c28dc456e4046ed3", 0x4d3, 0x33}, 0xa, @in=@loopback, 0x3503, 0x3, 0x3, 0x800, 0x8, 0x100, 0x4}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 08:39:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, 0x0, 0x0) 08:39:48 executing program 1: 08:39:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r2) 08:39:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) 08:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 08:39:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x7, 0x1, {{0x8, 'vboxnet0'}, 0x9a32}}, 0x15) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0x19715d, 0x0, 0xf7) 08:39:48 executing program 4: 08:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x15, 0x7, 0x0, {{0x8, 'vboxnet0'}, 0x9a32}}, 0x15) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@remote, 0x4e20, 0x0, 0x4e23, 0x9, 0xa, 0x20, 0x20, 0xff, r2, r3}, {0x100000000, 0x7, 0x80, 0xfff, 0x3, 0x1, 0x7, 0x8}, {0x1f, 0x10000, 0x5, 0x832}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x1, 0x3}, {{@in6=@rand_addr="e1dc0b36de30cb45c28dc456e4046ed3", 0x4d3, 0x33}, 0xa, @in=@loopback, 0x3503, 0x3, 0x3, 0x800, 0x8, 0x100, 0x4}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:48 executing program 2: 08:39:48 executing program 0: 08:39:49 executing program 0: 08:39:49 executing program 4: 08:39:49 executing program 2: [ 372.210944][ T30] kauditd_printk_skb: 416 callbacks suppressed [ 372.210981][ T30] audit: type=1326 audit(1561451989.242:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.308216][ T30] audit: type=1326 audit(1561451989.282:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.330691][ T30] audit: type=1326 audit(1561451989.282:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.353136][ T30] audit: type=1326 audit(1561451989.342:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 372.375466][ T30] audit: type=1326 audit(1561451989.342:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=43 compat=0 ip=0x459519 code=0x50000 [ 372.397706][ T30] audit: type=1326 audit(1561451989.342:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 372.420073][ T30] audit: type=1326 audit(1561451989.392:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.442399][ T30] audit: type=1326 audit(1561451989.402:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.464779][ T30] audit: type=1326 audit(1561451989.402:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 372.487154][ T30] audit: type=1326 audit(1561451989.402:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 08:39:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x7, 0x1, {{0x8, 'vboxnet0'}, 0x9a32}}, 0x15) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:49 executing program 2: 08:39:49 executing program 1: 08:39:49 executing program 4: 08:39:49 executing program 0: 08:39:49 executing program 2: 08:39:50 executing program 3: 08:39:50 executing program 4: 08:39:50 executing program 0: 08:39:50 executing program 1: 08:39:50 executing program 2: 08:39:50 executing program 4: 08:39:50 executing program 0: 08:39:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x7, 0x1, {{0x8, 'vboxnet0'}, 0x9a32}}, 0x15) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:50 executing program 3: 08:39:50 executing program 2: 08:39:50 executing program 1: 08:39:50 executing program 4: 08:39:50 executing program 1: 08:39:50 executing program 2: 08:39:50 executing program 0: 08:39:50 executing program 3: 08:39:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x7, 0x1, {{0x8, 'vboxnet0'}, 0x9a32}}, 0x15) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:50 executing program 4: 08:39:50 executing program 0: 08:39:50 executing program 1: 08:39:50 executing program 3: 08:39:50 executing program 2: 08:39:50 executing program 0: 08:39:51 executing program 1: 08:39:51 executing program 4: 08:39:51 executing program 3: 08:39:51 executing program 2: 08:39:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x0, 0x40) setsockopt$inet_int(r1, 0x1f00000000000000, 0x0, 0x0, 0x0) 08:39:51 executing program 5: 08:39:51 executing program 1: 08:39:51 executing program 0: 08:39:51 executing program 3: 08:39:51 executing program 0: 08:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x28) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = dup(r1) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x384, 0x4) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getgroups(0x64, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) vmsplice(r2, 0x0, 0x1, 0x804000000) bind$inet(0xffffffffffffffff, 0x0, 0x28) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = dup(r3) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0)=0x384, 0x4) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 08:39:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) 08:39:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="070001000080000000000000"]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto(r0, &(0x7f00000004c0), 0x0, 0x48000, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) openat$dir(0xffffffffffffff9c, 0x0, 0x40, 0x11a) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20, 0x4}) 08:39:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 08:39:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x3, 0x40) [ 374.930904][T19222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 374.980524][T19224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 375.000501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.007187][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:39:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804523, &(0x7f0000000000)) 08:39:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') write$binfmt_elf32(r0, 0x0, 0x0) 08:39:52 executing program 1: clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(hmac(wp256))\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) 08:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x3, 0x40) 08:39:52 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x1ff}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0xa1, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 08:39:52 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) dup2(r0, r1) 08:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x3, 0x40) [ 375.772874][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.779455][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:39:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 08:39:53 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) [ 376.499538][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.507274][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.514954][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.522517][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.530028][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.537585][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:39:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000300)=""/98, 0x62) 08:39:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) 08:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8) 08:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fff}, 0x0, 0x8) clone(0x2200802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 376.545163][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.552719][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.560230][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.567793][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.575352][ T3362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x3, 0x40) 08:39:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 376.804036][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.811655][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.819277][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.826885][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.834450][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.842176][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:39:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x12, r0, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) [ 376.849679][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.857254][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.864848][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.872434][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.879958][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:39:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) r1 = socket$inet6(0xa, 0x801, 0x2000000000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setfsuid(r3) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x1bf, 0x0) 08:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) [ 376.972422][ T3362] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 08:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 377.137626][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 08:39:54 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xfffffffffffffe06) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 08:39:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) [ 377.286276][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.293971][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.301531][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.309112][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.316714][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.324297][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.331978][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.339487][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.347064][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.354649][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.362222][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.538716][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 08:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x5}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) select(0x211, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:39:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) r1 = socket$inet6(0xa, 0x801, 0x2000000000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setfsuid(r3) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x1bf, 0x0) 08:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 08:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 08:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:55 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000003c0)={@random="198fbd40f1c5", @random="9d8f7eea234c", [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cb80f3", 0x0, "045f4e"}}}}}}}, 0x0) 08:39:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x80000, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00W\xef=\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x00\x00\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000009f40)={&(0x7f0000009d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000009ec0)=""/68, 0x44}, 0x12040) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000009f80)=0xffffffffffffffff, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000a040)={0x6, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x49, &(0x7f0000000340)=""/73, 0x41000, 0x2, [], r5, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r6, 0xb, 0x3}, 0x14) openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 08:39:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfec7be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) 08:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:55 executing program 2: poll(&(0x7f00000000c0), 0x27, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1123559f, 0x0, 0x0, 0x800e00672) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000280)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 08:39:55 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 08:39:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:39:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00349) 08:39:55 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 08:39:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:55 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:55 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pf\x00', 0x0, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x304160ac, 0x0, 0x0, 0x800e00431) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r0, 0x0) 08:39:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040), 0x1b, 0x4a) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff33, 0x0, 0x0, 0x800e004a9) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000001c0)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 08:39:55 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 08:39:56 executing program 3: 08:39:56 executing program 3: 08:39:56 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:56 executing program 2: 08:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) dup(r0) 08:39:56 executing program 5: 08:39:56 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 08:39:56 executing program 3: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r0, 0x0) 08:39:56 executing program 2: 08:39:56 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:56 executing program 1: 08:39:56 executing program 2: 08:39:56 executing program 1: 08:39:56 executing program 5: 08:39:56 executing program 2: 08:39:57 executing program 3: 08:39:57 executing program 0: 08:39:57 executing program 1: 08:39:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:57 executing program 5: 08:39:57 executing program 0: 08:39:57 executing program 2: 08:39:57 executing program 5: 08:39:57 executing program 3: 08:39:57 executing program 1: 08:39:57 executing program 0: 08:39:57 executing program 3: 08:39:57 executing program 1: 08:39:57 executing program 5: 08:39:57 executing program 2: 08:39:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:57 executing program 1: 08:39:57 executing program 0: 08:39:57 executing program 3: 08:39:57 executing program 5: 08:39:57 executing program 0: 08:39:57 executing program 2: 08:39:58 executing program 3: 08:39:58 executing program 1: 08:39:58 executing program 2: 08:39:58 executing program 5: 08:39:58 executing program 0: 08:39:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:58 executing program 3: 08:39:58 executing program 2: 08:39:58 executing program 1: 08:39:58 executing program 5: 08:39:58 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) syz_open_procfs(r4, &(0x7f0000000340)='}.\x8fMY\xff\x1eg9\x15}\xe1g[y\x8e\xc1\xfb~\xbb\xac#\x8a\x89as\x13\x1dlc\xe9\xeaE\xaa\xa5D\xf4\xf6B^Z\xb1z\x9f\x19$\xe02l\xbcp\xdd\xbax\xff\x96\x90]\xb4;\x8f\xbe\xc7]\x18\x9f\xa0\xfd\x14\x13\x1a9\xb4\x85`p\xa8\x90i\xa2\a\xe0HO\x16(\x9d9\xb8\xce\xd2@0\xa4\xa7\x87\x94{\x10.\xe3\x8e\xb2\xe6r\x00\x7f\xbfo=\"\n?\x18\xa1\x00\x0e\xf7\xb6\x016E\xfc\xa3hZ\x1b\xac4\xde\xac6\xde\xae\x8f\xbe\xbe|\xab\xa5\xcd]l\xbd\xf7\xdf\xba!_\x91\xabN-C,#\xda\v\xf7=\xb7\x9b\x84T\xebqM\xc8:\x03\xc1\x9a\xf6\xc9\xae\xd0`@ed3\xa1M&\xb1\xcae\xbe\x84\xc4\xae!\xd8C\xc9\xb7\x85\x05r]G\x00\xb2\x88\xfb\xf4\xb9\x9c\x1a!@U\xe4\xa4\xd8\xd7\x87\x16\xc2\xde\x8f\x84Ghh.\x14\xfcAi\xccW\x7f\xdf \xc4\xbeJ5\x8bJ&\xa3m\xee[C1P\x80x.]x\x81\a\n\xfc\xc5\x8d\xf8\x86=\x1e\xd2') 08:39:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 08:39:58 executing program 1: r0 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0000e81f0000400000080008000400039ca400", 0x24}], 0x1}, 0x0) 08:39:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 08:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket(0x1e, 0x2000000000000805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 08:39:58 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{}, 'port0\x00'}) 08:39:58 executing program 1: 08:39:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:39:59 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:59 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 08:39:59 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:39:59 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) syz_open_procfs(r4, &(0x7f0000000340)='}.\x8fMY\xff\x1eg9\x15}\xe1g[y\x8e\xc1\xfb~\xbb\xac#\x8a\x89as\x13\x1dlc\xe9\xeaE\xaa\xa5D\xf4\xf6B^Z\xb1z\x9f\x19$\xe02l\xbcp\xdd\xbax\xff\x96\x90]\xb4;\x8f\xbe\xc7]\x18\x9f\xa0\xfd\x14\x13\x1a9\xb4\x85`p\xa8\x90i\xa2\a\xe0HO\x16(\x9d9\xb8\xce\xd2@0\xa4\xa7\x87\x94{\x10.\xe3\x8e\xb2\xe6r\x00\x7f\xbfo=\"\n?\x18\xa1\x00\x0e\xf7\xb6\x016E\xfc\xa3hZ\x1b\xac4\xde\xac6\xde\xae\x8f\xbe\xbe|\xab\xa5\xcd]l\xbd\xf7\xdf\xba!_\x91\xabN-C,#\xda\v\xf7=\xb7\x9b\x84T\xebqM\xc8:\x03\xc1\x9a\xf6\xc9\xae\xd0`@ed3\xa1M&\xb1\xcae\xbe\x84\xc4\xae!\xd8C\xc9\xb7\x85\x05r]G\x00\xb2\x88\xfb\xf4\xb9\x9c\x1a!@U\xe4\xa4\xd8\xd7\x87\x16\xc2\xde\x8f\x84Ghh.\x14\xfcAi\xccW\x7f\xdf \xc4\xbeJ5\x8bJ&\xa3m\xee[C1P\x80x.]x\x81\a\n\xfc\xc5\x8d\xf8\x86=\x1e\xd2') 08:39:59 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getdents(r0, &(0x7f0000000080)=""/70, 0x200000c6) 08:39:59 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xdf, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)) 08:39:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 08:39:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:39:59 executing program 5: 08:39:59 executing program 3: 08:39:59 executing program 3: 08:39:59 executing program 2: 08:39:59 executing program 5: 08:39:59 executing program 1: 08:39:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:40:00 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) syz_open_procfs(r4, &(0x7f0000000340)='}.\x8fMY\xff\x1eg9\x15}\xe1g[y\x8e\xc1\xfb~\xbb\xac#\x8a\x89as\x13\x1dlc\xe9\xeaE\xaa\xa5D\xf4\xf6B^Z\xb1z\x9f\x19$\xe02l\xbcp\xdd\xbax\xff\x96\x90]\xb4;\x8f\xbe\xc7]\x18\x9f\xa0\xfd\x14\x13\x1a9\xb4\x85`p\xa8\x90i\xa2\a\xe0HO\x16(\x9d9\xb8\xce\xd2@0\xa4\xa7\x87\x94{\x10.\xe3\x8e\xb2\xe6r\x00\x7f\xbfo=\"\n?\x18\xa1\x00\x0e\xf7\xb6\x016E\xfc\xa3hZ\x1b\xac4\xde\xac6\xde\xae\x8f\xbe\xbe|\xab\xa5\xcd]l\xbd\xf7\xdf\xba!_\x91\xabN-C,#\xda\v\xf7=\xb7\x9b\x84T\xebqM\xc8:\x03\xc1\x9a\xf6\xc9\xae\xd0`@ed3\xa1M&\xb1\xcae\xbe\x84\xc4\xae!\xd8C\xc9\xb7\x85\x05r]G\x00\xb2\x88\xfb\xf4\xb9\x9c\x1a!@U\xe4\xa4\xd8\xd7\x87\x16\xc2\xde\x8f\x84Ghh.\x14\xfcAi\xccW\x7f\xdf \xc4\xbeJ5\x8bJ&\xa3m\xee[C1P\x80x.]x\x81\a\n\xfc\xc5\x8d\xf8\x86=\x1e\xd2') 08:40:00 executing program 3: 08:40:00 executing program 1: 08:40:00 executing program 5: 08:40:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) 08:40:00 executing program 2: 08:40:00 executing program 3: 08:40:00 executing program 5: 08:40:00 executing program 1: 08:40:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 08:40:00 executing program 3: 08:40:00 executing program 5: 08:40:00 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) syz_open_procfs(r4, &(0x7f0000000340)='}.\x8fMY\xff\x1eg9\x15}\xe1g[y\x8e\xc1\xfb~\xbb\xac#\x8a\x89as\x13\x1dlc\xe9\xeaE\xaa\xa5D\xf4\xf6B^Z\xb1z\x9f\x19$\xe02l\xbcp\xdd\xbax\xff\x96\x90]\xb4;\x8f\xbe\xc7]\x18\x9f\xa0\xfd\x14\x13\x1a9\xb4\x85`p\xa8\x90i\xa2\a\xe0HO\x16(\x9d9\xb8\xce\xd2@0\xa4\xa7\x87\x94{\x10.\xe3\x8e\xb2\xe6r\x00\x7f\xbfo=\"\n?\x18\xa1\x00\x0e\xf7\xb6\x016E\xfc\xa3hZ\x1b\xac4\xde\xac6\xde\xae\x8f\xbe\xbe|\xab\xa5\xcd]l\xbd\xf7\xdf\xba!_\x91\xabN-C,#\xda\v\xf7=\xb7\x9b\x84T\xebqM\xc8:\x03\xc1\x9a\xf6\xc9\xae\xd0`@ed3\xa1M&\xb1\xcae\xbe\x84\xc4\xae!\xd8C\xc9\xb7\x85\x05r]G\x00\xb2\x88\xfb\xf4\xb9\x9c\x1a!@U\xe4\xa4\xd8\xd7\x87\x16\xc2\xde\x8f\x84Ghh.\x14\xfcAi\xccW\x7f\xdf \xc4\xbeJ5\x8bJ&\xa3m\xee[C1P\x80x.]x\x81\a\n\xfc\xc5\x8d\xf8\x86=\x1e\xd2') 08:40:00 executing program 3: 08:40:00 executing program 2: 08:40:00 executing program 1: 08:40:00 executing program 5: 08:40:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 08:40:00 executing program 1: 08:40:00 executing program 2: 08:40:00 executing program 3: 08:40:00 executing program 5: 08:40:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 08:40:01 executing program 2: 08:40:01 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) 08:40:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 08:40:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 08:40:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @sack_perm], 0x2f) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0xb}, 0x14) shutdown(r1, 0x1) 08:40:01 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') [ 384.424047][T21077] devpts: called with bogus options [ 384.461113][T21080] devpts: called with bogus options 08:40:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$FIONREAD(r0, 0x540b, 0x0) 08:40:01 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:01 executing program 3: r0 = socket(0x1e, 0x2000000000000805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) [ 384.718715][T21288] devpts: called with bogus options 08:40:01 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r0, &(0x7f0000001600)=@dgm, 0x18) 08:40:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 08:40:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$FIONREAD(r0, 0x5437, 0x0) 08:40:02 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:02 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$FIONREAD(r0, 0x540b, &(0x7f00000000c0)) 08:40:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 385.129463][T21355] devpts: called with bogus options 08:40:02 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, 0x0, &(0x7f0000000100)=0x3ba) 08:40:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804524, &(0x7f0000000200)) [ 385.439299][T21526] devpts: called with bogus options 08:40:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x12, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 08:40:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 08:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000046c0)='./bus\x00', 0x6100, 0x1) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:02 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) accept4(r0, 0x0, 0x0, 0x0) 08:40:02 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfec7b") clone(0x70024102, 0x0, 0x0, 0x0, 0x0) 08:40:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="8d0000001200a2bca4791567c33500009500000078000000"], 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 08:40:02 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xa, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:40:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000340)=@known='com.apple.system.Security\x00') close(r1) creat(&(0x7f0000000400)='./file1\x00', 0x0) 08:40:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) 08:40:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000400)={0x1c, 0x0, 0x207, 0xffffff23, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) 08:40:03 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 08:40:03 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') [ 386.318075][T21792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:40:03 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) accept4(r0, 0x0, 0x0, 0x0) 08:40:03 executing program 3: r0 = creat(0x0, 0x0) r1 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x7fff) ftruncate(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x12) syncfs(r3) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[], 0xef81603cf7336eeb) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x42000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0xed, 0x0, 0xffffffffffffffc1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) write$binfmt_script(r0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000280)={r4, r5+30000000}) sysfs$3(0x3) accept4$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x80800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$apparmor_current(r2, &(0x7f0000000380)=@profile={'changeprofile ', 'TIPCv2\x00'}, 0x15) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2a0426bd7000fedbdf25030000004c000100380004001400010002004e21000000080000000000000000200002000a004e2100000009fe88000000000000000000000000000101000000100001007564703a73797a32000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48010) 08:40:03 executing program 2: creat(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, 0x0, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000050000000000006907800000000e0000001000000000401907800c8d1f6ff071ccdc1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbecc588539b6904c65b44742f526605ac8c4698627d890578f9f712eb2c45e2a99f2964bf7e24181a16e5f257c081066062dbf789c630a8fe3d78f44bfac657024cc169a71c5012df236879b5eadb12808da35f28dbbced99fccc8e9d5118bb11a0d433e8906c09183191526df620a906054f0a5ba9f6a1bd5c67300de572956f7cafe476548f3375bcc9985b4d13c2558d17f6f73ee49cbaf6a342"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) write$9p(r3, &(0x7f0000000500), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000003c40), 0x0) flock(r4, 0x1) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x74, 0x0, [0xfffffffffffffff9, 0x1f, 0xc1]}) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x5, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x200040c0) 08:40:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:03 executing program 2: creat(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:40:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) dup(r0) shutdown(r0, 0x1) shutdown(r0, 0x0) select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xffffffffffffffe1, 0x974, 0x6, 0x58b079d3, 0x1, 0x7fffffff, 0x20, 0x3}, &(0x7f0000000500)={0x6, 0x122}) 08:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:04 executing program 2: creat(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 08:40:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001a40)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000400)="66b88a008ec836450f35f4f2260f0826430f79580b410f78d5c4c15def3ac40129743366b857000f00d842a00028000000000000", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.515671][T22226] kvm: emulating exchange as write 08:40:04 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) accept4(r0, 0x0, 0x0, 0x0) 08:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000280)="2626d997008066b9990000400f32b800058ee0d27a00baa100ecf4160f788c6e00660f3881200f01df", 0x29}], 0x71, 0x27, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:40:04 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:04 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000050000000000006907800000000e0000001000000000401907800c8d1f6ff071ccdc1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbecc588539b6904c65b44742f526605ac8c4698627d890578f9f712eb2c45e2a99f2964bf7e24181a16e5f257c081066062dbf789c630a8fe3d78f44bfac657024cc169a71c5012df236879b5eadb12808da35f28dbbced99fccc8e9d5118bb11a0d433e8906c09183191526df620a906054f0a5ba9f6a1bd5c67300de572956f7cafe476548f3375bcc9985b4d13c2558d17f6f73ee49cbaf6a342"], 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$9p(r1, &(0x7f0000000500), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000003c40), 0x0) flock(r2, 0x1) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x74, 0x0, [0xfffffffffffffff9, 0x1f, 0xc1]}) r3 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x5, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x200040c0) 08:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:04 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 08:40:05 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000050000000000006907800000000e0000001000000000401907800c8d1f6ff071ccdc1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbecc588539b6904c65b44742f526605ac8c4698627d890578f9f712eb2c45e2a99f2964bf7e24181a16e5f257c081066062dbf789c630a8fe3d78f44bfac657024cc169a71c5012df236879b5eadb12808da35f28dbbced99fccc8e9d5118bb11a0d433e8906c09183191526df620a906054f0a5ba9f6a1bd5c67300de572956f7cafe476548f3375bcc9985b4d13c2558d17f6f73ee49cbaf6a342"], 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$9p(r2, &(0x7f0000000500), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) flock(r3, 0x1) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x74, 0x0, [0xfffffffffffffff9, 0x1f, 0xc1]}) r4 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x5, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x200040c0) 08:40:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname$inet6(r1, 0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0xffffffdc, 0x4000000000000002, 0x0, 0x800e00691) shutdown(r0, 0x0) 08:40:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 08:40:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000140)=0x6c5f6587a329c4e5) recvfrom$inet(r0, 0x0, 0xffffffdc, 0x4000000000000002, 0x0, 0x800e00691) shutdown(r0, 0x0) 08:40:05 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002bd) 08:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00846) 08:40:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev//.\x00', 0x0, 0x0) r1 = dup2(r0, r0) utimensat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:40:06 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 08:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:06 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 08:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev//.\x00', 0x0, 0x0) r1 = dup2(r0, r0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 08:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:06 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:06 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 08:40:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007a7) 08:40:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r0, 0xa}) 08:40:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x83) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001840)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 08:40:06 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 08:40:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 08:40:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r0, 0xa}) 08:40:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r0, 0xa}) 08:40:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f00000001c0)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) socket$inet6(0x1c, 0x0, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b78) 08:40:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffdc, 0x4000000000000002, 0x0, 0x800e00691) shutdown(r0, 0x0) 08:40:07 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:07 executing program 3: poll(&(0x7f0000000040), 0x234b, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e005b9) recvfrom$inet(r0, &(0x7f0000000080)=""/158, 0x9e, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 08:40:07 executing program 4: 08:40:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:07 executing program 1: 08:40:07 executing program 3: 08:40:07 executing program 1: 08:40:07 executing program 3: 08:40:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:08 executing program 2: 08:40:08 executing program 4: 08:40:08 executing program 1: 08:40:08 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:08 executing program 3: 08:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:08 executing program 4: 08:40:08 executing program 1: 08:40:08 executing program 2: 08:40:08 executing program 4: 08:40:08 executing program 2: 08:40:08 executing program 3: 08:40:08 executing program 1: 08:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:08 executing program 3: 08:40:08 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:08 executing program 4: 08:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:08 executing program 2: 08:40:08 executing program 1: 08:40:08 executing program 3: 08:40:09 executing program 1: 08:40:09 executing program 4: 08:40:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:09 executing program 2: 08:40:09 executing program 3: 08:40:09 executing program 1: 08:40:09 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:09 executing program 4: 08:40:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:09 executing program 3: 08:40:09 executing program 2: 08:40:09 executing program 1: 08:40:09 executing program 3: 08:40:09 executing program 4: 08:40:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r1, 0xa}) 08:40:10 executing program 1: 08:40:10 executing program 2: 08:40:10 executing program 3: 08:40:10 executing program 2: 08:40:10 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 08:40:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) listxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 08:40:10 executing program 3: 08:40:10 executing program 2: 08:40:10 executing program 3: 08:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:11 executing program 2: [ 393.939510][ T30] kauditd_printk_skb: 201 callbacks suppressed [ 393.939562][ T30] audit: type=1326 audit(1561452010.982:5179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23586 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="17c4e2459619660f382341ca660fdb46430f32660f3a62860f00000009f30fa6c08fc8d8a27d9d002e0fc71866b824018ed0", 0x32}], 0x1, 0x25, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:40:11 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 08:40:11 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) [ 394.511475][ T30] audit: type=1326 audit(1561452011.552:5180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23586 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:11 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x0, 0x1}, 'port0\x00'}) 08:40:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}}) 08:40:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 08:40:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)) 08:40:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x80047437, &(0x7f0000000100)) 08:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup(r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) 08:40:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @ioapic={0xf000, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x1, 0x0) 08:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:12 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r0, 0x40047451, &(0x7f0000000140)={0x200000000000033f, &(0x7f00000000c0)=[{}]}) 08:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r0, 0x40047451, 0x0) 08:40:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) munlockall() 08:40:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 08:40:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 08:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:40:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup(r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)) 08:40:13 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)) 08:40:13 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)) 08:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:13 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getdents(r0, &(0x7f0000000080)=""/70, 0x46) 08:40:13 executing program 2: futex(&(0x7f0000000040), 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 08:40:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) dup3(r0, r1, 0x0) 08:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:13 executing program 3: 08:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:13 executing program 1: 08:40:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000001c0)="00ec24000000000000", 0x9, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="9b005c05ef"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e2cc48b7be070") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 08:40:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 08:40:14 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:14 executing program 3: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) 08:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/163, 0xa3}], 0x1) 08:40:14 executing program 2: 08:40:14 executing program 2: 08:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:14 executing program 3: 08:40:14 executing program 2: 08:40:14 executing program 3: 08:40:14 executing program 2: 08:40:15 executing program 4: 08:40:15 executing program 1: 08:40:15 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:15 executing program 2: 08:40:15 executing program 4: 08:40:15 executing program 3: 08:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:15 executing program 2: 08:40:15 executing program 3: 08:40:15 executing program 1: 08:40:15 executing program 4: 08:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:15 executing program 3: 08:40:15 executing program 4: 08:40:16 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:16 executing program 2: 08:40:16 executing program 1: 08:40:16 executing program 3: 08:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:16 executing program 4: 08:40:16 executing program 4: 08:40:16 executing program 2: 08:40:16 executing program 3: 08:40:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)) 08:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket(0x1e, 0x2000000000000805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r2, 0x0, 0x0, 0x0) 08:40:17 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:40:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$FUSE(r1, &(0x7f0000001180), 0x1383) 08:40:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000000)) 08:40:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 08:40:17 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4143, 0x0) 08:40:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1bf, 0x0) 08:40:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000430009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 08:40:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 08:40:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046205, 0x716000) [ 400.329169][T25213] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 08:40:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b40)=' ', 0x1}], 0x1}}], 0x1, 0x40) 08:40:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:40:18 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 08:40:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="159a36d79f6dc5"], 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x2a8, 0x0, 0x0, 0x29e) eventfd2(0x0, 0x0) 08:40:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffe) 08:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, 0x0) 08:40:18 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x80000000, "3de2200f70a9102fe0bc028c63e1b9ad07e38bb77e1ef46b1236b240546e4d43"}) 08:40:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 08:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x2) 08:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000000)) 08:40:18 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x20, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 08:40:19 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, 0x0, 0x0) 08:40:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2, 0xa}) 08:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:19 executing program 4: socket$packet(0x11, 0x1, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000240)=0x7bb7, &(0x7f0000000380)=0x2) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000002c0)=""/145) timerfd_settime(r0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000200)='net/snmp\x00') mlockall(0x7) munlockall() 08:40:19 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) 08:40:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2, 0xa}) 08:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = dup3(r0, r2, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x0) 08:40:19 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001300)) open$dir(&(0x7f00000003c0)='./file0\x00', 0x841, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) write(r0, 0x0, 0x0) 08:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:19 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2, 0xa}) 08:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) 08:40:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x1bf, 0x0) 08:40:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804523, &(0x7f0000000200)) 08:40:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) 08:40:20 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 08:40:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:20 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, 0xffffffffffffffff, 0xa}) 08:40:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f0000000140)="6e7275cc1b87f0fe8723590f0b023a6b1771037aa6885311777428b64ff54d69847ccc5e6f79f58bf771eb9c3fe85119e46a49213fe3404eb119d4592e90f2b40f9f723b83929e2ef3d91bfdd42be99510608ec05730584bd15f2d424ded06db49", 0x61) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 08:40:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:40:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2}) 08:40:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x100000000000001}, 0x20) 08:40:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2}) 08:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 08:40:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:21 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:21 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x14}]}, 0x0, 0x80, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:40:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2}) 08:40:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}], 0x2) shutdown(r1, 0x0) 08:40:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8001) 08:40:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c76) 08:40:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:23 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semop(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000002fb, 0x2, 0x0, 0x800e00596) shutdown(r0, 0x0) 08:40:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) fstat(r0, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0084f) 08:40:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bd) 08:40:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xe5ad, 0x0, 0x0, 0x800e0049a) shutdown(r1, 0x0) shutdown(r2, 0x0) 08:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:23 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x6cdfee3, 0x0, 0x0, 0x800e006a1) shutdown(r0, 0x0) 08:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000080)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b91) 08:40:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b91) 08:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(r1, 0x8000001) recvfrom$inet(r0, 0x0, 0x30b, 0x0, 0x0, 0x800e00619) shutdown(r1, 0x0) 08:40:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000001680)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) r5 = dup(r1) getsockopt$inet_opts(r5, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 08:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:24 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000080)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b91) 08:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:25 executing program 2: 08:40:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:25 executing program 3: 08:40:25 executing program 3: 08:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:25 executing program 2: 08:40:25 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x44, &(0x7f0000000080)=0x15, 0x4) dup2(r1, r0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0xc2, 0x0, 0x800e0058e) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007e6) 08:40:26 executing program 5: 08:40:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setrlimit(0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0075f) 08:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:26 executing program 5: 08:40:26 executing program 5: 08:40:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:26 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:26 executing program 3: 08:40:26 executing program 5: 08:40:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:26 executing program 2: 08:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:27 executing program 5: 08:40:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:27 executing program 2: 08:40:27 executing program 3: 08:40:27 executing program 5: 08:40:27 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:27 executing program 3: 08:40:27 executing program 2: 08:40:27 executing program 5: 08:40:27 executing program 2: 08:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") select(0x40, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:27 executing program 5: 08:40:28 executing program 3: 08:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:28 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:28 executing program 3: 08:40:28 executing program 5: 08:40:28 executing program 2: 08:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:28 executing program 5: 08:40:28 executing program 2: 08:40:28 executing program 3: 08:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:28 executing program 5: 08:40:29 executing program 2: 08:40:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:29 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:29 executing program 3: 08:40:29 executing program 2: 08:40:29 executing program 5: 08:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:29 executing program 2: 08:40:29 executing program 3: 08:40:29 executing program 5: 08:40:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5010400cfec7be070") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:29 executing program 3: 08:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:30 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:30 executing program 5: 08:40:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:30 executing program 2: 08:40:30 executing program 3: 08:40:30 executing program 2: 08:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 08:40:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132339) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1a) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x27) fcntl$setstatus(r0, 0x4, 0x42805) 08:40:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000630836f32464c59e03cdaf000010005fba0000006200107d00000000000020140900000001010000d08a2acd02fa9ed794638f669eaef7"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x18}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 08:40:31 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:31 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, 0x0, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000050000000000006907800000000e0000001000000000401907800c8d1f6ff071ccdc1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbecc588539b6904c65b44742f526605ac8c4698627d890578f9f712eb2c45e2a99f2964bf7e24181a16e5f257c081066062dbf789c630a8fe3d78f44bfac657024cc169a71c5012df236879b5eadb12808da35f28dbbced99fccc8e9d5118bb11a0d433e8906c09183191526df620a906054f0a5ba9f6a1bd5c67300de572956f7cafe476548f3375bcc9985b4d13c2558d17f6f73ee49cbaf6a342"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) write$9p(r3, &(0x7f0000000500), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000003c40), 0x0) flock(r4, 0x1) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x74, 0x0, [0xfffffffffffffff9, 0x1f, 0xc1]}) r5 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x5, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x200040c0) 08:40:31 executing program 5: syz_open_dev$swradio(0x0, 0x1, 0x2) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:40:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:31 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/1, 0x1}, {0x0}, {&(0x7f00000004c0)=""/152, 0x98}, {&(0x7f0000000580)=""/51, 0x33}, {&(0x7f00000005c0)=""/130, 0x82}], 0x5, &(0x7f0000000700)=""/76, 0x4c}, 0x40) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r3, 0x4) 08:40:31 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x2) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x20, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 08:40:31 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) clock_gettime(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 414.720698][T26768] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 414.822495][T26776] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 08:40:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 08:40:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 08:40:32 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:40:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:40:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newsa={0x104, 0x1a, 0xffffff1f, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 08:40:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xfffffffffffffd47, 0x1f4, 0x0, 0x0) 08:40:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000280)={r0, r1+30000000}) 08:40:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000040)="e0", 0x1, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x80011, r1, 0x0) 08:40:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x7, 0x6, 0x9, 0x101, 0x400, 0x4, 0x613, 0x4}, &(0x7f0000000240)={0x77359400}) 08:40:32 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r1, 0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="000027bd7000fddbdf250c00000020000304140006ed1b48e244311cfc45bf954152d0d248dd080001000300000008000400ff030000a79272d0632e2f01200421e90149cadf057a8a9197634d72c60a5e6142a9f646c373dda534357d9e88232ca77081dc8ab11423961fffbe14a27a981c7d7eb1322f1f60e9"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 08:40:32 executing program 5: 08:40:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:33 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:33 executing program 5: 08:40:33 executing program 3: 08:40:33 executing program 2: 08:40:33 executing program 3: 08:40:33 executing program 5: 08:40:33 executing program 2: 08:40:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 08:40:33 executing program 3: 08:40:33 executing program 2: 08:40:33 executing program 5: 08:40:34 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setown(r1, 0x8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:34 executing program 2: 08:40:34 executing program 5: 08:40:34 executing program 3: 08:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 08:40:34 executing program 2: 08:40:34 executing program 5: 08:40:34 executing program 3: 08:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 08:40:34 executing program 2: 08:40:34 executing program 5: 08:40:35 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setown(r1, 0x8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 08:40:35 executing program 3: 08:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:35 executing program 2: 08:40:35 executing program 5: 08:40:35 executing program 2: 08:40:35 executing program 5: 08:40:35 executing program 1: 08:40:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="120000001600e70d008e1584000000000000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x302, 0x0, 0x0) 08:40:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x10001}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x1, "0bc17baaf9021495"}) sendfile(r0, r1, 0x0, 0x20000102000007) dup2(r1, r0) 08:40:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000000600000067000000000000009d000000000002002120b495ab70bf3fa5597936d34ec23ddfe6ff2bc10c7f5dcc47ec5308d8b93034920a630cdad6e300"/76], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:40:35 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setown(r1, 0x8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x4, 0x0, &(0x7f0000000080)="8da3fce8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 08:40:35 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 08:40:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0x4}) 08:40:36 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208201) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:40:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='setgroups\x00') sendfile(r0, r0, 0x0, 0x6eab) 08:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xf) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae78, 0x0) 08:40:36 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 419.447351][T27052] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 08:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:36 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 08:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffff801) 08:40:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000640)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') keyctl$unlink(0x9, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 08:40:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)='tmpfs\x00~\\\xe3`\x92\xc6\"\x9fu\x047\x0e\r)}\x18\x05\x8e\x17f\xc5\xffkY\x93\'\\pF\xfc\xf68\xb7\xf1\xbc\xdc\x02\xac\xe4r\xc9HJ\xb6\xd8R\x83@\x96\xba\xea\xedd\xc5\x85\xe6\xf6\xee8\x12l\xf3\xb5\xba\x14E\x8e\xe9\xcfA0#\x9f8\x8e\x12\xdf\xd9m\xa6\x94\xc0zL`5\x1fO\xe2\x9bB\x90\x13\x85\x8d\xe5zA\x13l^\x8d+\x12V\x9ea\xfd\xf6\xfb\xfb\xf2\x0f8@\xc3\xdb\xd5\xed\xfbI\x13K\xf9*\x81@\xb7-\xc8\xa2\xf1\x97\xa1\xff\x8a#\x0e\xc2\xe1\xb3\xd1p\x9dT]\xa2.\xc5\xe7\xea\xf8\xc2\v\x19V\x00\xc8\x86\xe5m\x82\xb2\'\xc6D\xbfje\xf2~\v\xe9\xd0\xb3l\xf3', 0xc97, 0x0) clone(0x70024102, 0x0, 0x0, 0x0, 0x0) 08:40:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 08:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 420.817557][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:40:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind(r0, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) 08:40:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:40:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) dup3(r3, r2, 0x0) 08:40:38 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:38 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x4000) 08:40:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 08:40:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 08:40:38 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0185879) 08:40:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 08:40:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r4}) dup3(r4, r3, 0x0) 08:40:39 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) close(r0) 08:40:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 08:40:39 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) dup3(r3, r2, 0x0) 08:40:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000001680)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) dup(r1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 08:40:39 executing program 2: r0 = socket(0x10000000000010, 0x80003, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 08:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, 0x0) 08:40:40 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, 0x0) 08:40:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0800b5055e0bcfe87b0071") fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(0x0, r2) 08:40:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) 08:40:40 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00886) 08:40:40 executing program 2: poll(&(0x7f0000000080), 0x48, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00809) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x200000000000000b, 0xb6) shutdown(r0, 0x0) 08:40:40 executing program 5: poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) shutdown(r0, 0x0) 08:40:40 executing program 1: poll(&(0x7f0000000040)=[{}], 0x2131, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xf381e919, 0x0, 0x0, 0x800e007e6) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x1}, 0x0, 0x0) shutdown(r0, 0x0) 08:40:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/182, 0xb6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x200000000000000e, 0xe4) shutdown(r1, 0x0) 08:40:41 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffff0, 0x0, 0x0, 0x800e00810) ppoll(&(0x7f0000000040)=[{}, {r0}], 0x2, 0x0, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 08:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x20043600) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:40:41 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000001680)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) dup(r1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 08:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 08:40:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f00000002c0), 0x2000000000000003, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) poll(&(0x7f0000000000)=[{r0, 0x49}], 0x1, 0x0) ppoll(&(0x7f0000001580)=[{r1, 0x2}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) close(r1) 08:40:42 executing program 1: 08:40:42 executing program 2: 08:40:42 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:42 executing program 3: 08:40:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:42 executing program 1: 08:40:42 executing program 2: 08:40:42 executing program 5: 08:40:42 executing program 3: 08:40:42 executing program 1: 08:40:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:42 executing program 2: 08:40:42 executing program 5: 08:40:42 executing program 1: 08:40:43 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:43 executing program 2: 08:40:43 executing program 3: 08:40:43 executing program 5: 08:40:43 executing program 1: 08:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:43 executing program 2: 08:40:43 executing program 5: 08:40:43 executing program 1: 08:40:43 executing program 3: 08:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:43 executing program 5: 08:40:43 executing program 2: 08:40:43 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:43 executing program 1: 08:40:43 executing program 3: 08:40:43 executing program 5: 08:40:43 executing program 3: 08:40:43 executing program 1: 08:40:44 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:44 executing program 2: 08:40:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:44 executing program 2: 08:40:44 executing program 1: 08:40:44 executing program 3: 08:40:44 executing program 5: 08:40:44 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:44 executing program 5: 08:40:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:44 executing program 3: 08:40:44 executing program 1: 08:40:44 executing program 2: 08:40:44 executing program 5: 08:40:44 executing program 3: 08:40:44 executing program 1: 08:40:44 executing program 5: 08:40:44 executing program 2: 08:40:44 executing program 1: 08:40:45 executing program 3: 08:40:45 executing program 5: 08:40:45 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:45 executing program 1: 08:40:45 executing program 2: 08:40:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:45 executing program 3: 08:40:45 executing program 1: 08:40:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:45 executing program 2: 08:40:45 executing program 5: 08:40:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x7ffff000}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x100000000, 0x0) 08:40:45 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setxattr$security_capability(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)='security.capability\x00', &(0x7f0000000bc0)=@v3, 0x18, 0x0) creat(0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003d80)=[{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003a40)="e036bb634ea0b7bd902fd4f957a99c6caeb9e755495a21f78ccca510bfd82423c5bc5c2e21fad9ae6d7f13cf2734dfbde9eac4fdcca233fd623b965018d58d2cb8ef4185b2bcb1cb2b6cb96fc78234aeb23993bfd9f8050b5e979ce369052914064c54f8257e19fed06973341fb625cca8ce78bf90091e4fd24bfbef5e509411", 0x80}, {0x0}], 0x2, 0x0, 0x0, 0x10}], 0x1, 0x4000800) [ 428.724091][T28625] ptrace attach of "/root/syz-executor.1"[13213] was attempted by "/root/syz-executor.1"[28625] 08:40:46 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 08:40:46 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 08:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) munlockall() 08:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) 08:40:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x10}}, @rights={{0x10, 0x1, 0x2}}], 0x20}], 0x1, 0x0) 08:40:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000000000b79, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 08:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff, 0x0, [], 0x3ff}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000844000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 08:40:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000000000b79, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) 08:40:47 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r0, 0x1) recvfrom$inet6(r0, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:47 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x0) getresuid(0x0, 0x0, &(0x7f0000000240)) lstat(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x1b5, 0x20008800, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000440)={0x401}) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000005c0)=@fragment={0x3b, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x67}, 0x8) 08:40:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/104}) open(0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 08:40:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, &(0x7f0000000500)={0x0, r3+10000000}, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000001c0), 0x10000012f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'irlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@dev, @in=@dev}}, {{@in6}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000018c0)={0x0, @loopback, @multicast1}, &(0x7f0000001900)=0xc) accept4$packet(r1, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002440)=0x14, 0x0) getpeername(r1, &(0x7f00000024c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002540)=0x80) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='bpf_hash_func\x00') recvmmsg(r1, &(0x7f0000003c00)=[{{&(0x7f0000002640)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f00000026c0)=""/243, 0xf3}, {&(0x7f00000027c0)=""/208, 0xd0}], 0x2, &(0x7f0000002900)=""/93, 0x5d}, 0x4}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/14, 0xe}, {&(0x7f00000029c0)=""/69, 0x45}], 0x2, &(0x7f0000002a80)=""/182, 0xb6}, 0x8}, {{&(0x7f0000002b40)=@nfc_llcp, 0x80, &(0x7f0000003000)=[{&(0x7f0000002bc0)=""/95, 0x5f}, {&(0x7f0000002c40)=""/84, 0x54}, {&(0x7f0000002d40)=""/139, 0x8b}, {&(0x7f0000002e00)=""/210, 0xd2}, {&(0x7f0000002f00)=""/253, 0xfd}], 0x5, &(0x7f0000003080)=""/201, 0xc9}, 0x9}, {{&(0x7f0000003180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003200)=""/222, 0xde}, {&(0x7f0000003300)=""/169, 0xa9}, {&(0x7f00000033c0)=""/198, 0xc6}, {&(0x7f00000034c0)=""/224, 0xe0}, {&(0x7f00000035c0)=""/183, 0xb7}, {&(0x7f0000003680)=""/78, 0x4e}, {&(0x7f0000003700)=""/116, 0x74}, {&(0x7f0000003780)=""/153, 0x99}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/217, 0xd9}], 0xa, &(0x7f0000003b00)=""/199, 0xc7}, 0xd7}], 0x4, 0x10000, &(0x7f0000003d00)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x8800) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:40:47 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:47 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r0, 0x1) recvfrom$inet6(r0, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:47 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x7e6, &(0x7f0000000280)=0x2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 08:40:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000340)=0xc) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 08:40:47 executing program 1: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xfffff7fffffffffe, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) sendmsg(r3, &(0x7f0000000140)={&(0x7f0000000200)=@isdn={0x22, 0x1f, 0xffffffff, 0x400, 0x4}, 0x80, &(0x7f00000000c0)}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x1000000000000005, 0x209e1e, 0x408000000004, 0x1, 0xffffffffffffff9c}, 0x3c) r5 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = openat$cgroup(r2, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r7, &(0x7f00000002c0)={&(0x7f0000001700)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001bc0)="ce97228fb954357c33c499732c29b2df1a14f58a79be55fa16a7a565eb1cf18ea4a79f523cd93617d1303bc94a68c868bed287ef4bacd156b73a262e7d309df6bdbb07bc88b68d3862c9b6ed66e62915f661a95832be34dcf2ad4ad1442125ecc8a560b0adb2a15770c368e283e5f2c355452c973035d9efd9d00edd0f5284835abbf56af4d870bc472ec0ff09cdcee2a3c9b37724888924c7078bf52ecc67f279a0e5818a402ffc256a9cfa132a1276ff7a79e071b8", 0xb6}], 0x1}, 0x8042) 08:40:47 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="230000003200ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 08:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:47 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r0, 0x1) recvfrom$inet6(r0, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 430.561315][T29012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 430.570940][T29012] tc_dump_action: action bad kind 08:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000400)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x2) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 08:40:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) 08:40:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) readv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/18, 0x12}], 0x1) 08:40:47 executing program 1: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)) 08:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x4000000000006, 0x0, 0x0, 0xfffffffffffffffe}]}) tkill(0x0, 0x0) 08:40:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x9}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) msgget(0x1, 0x1) fstat(0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000200)) geteuid() fstat(r0, &(0x7f0000000280)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x9, 0x5, 0x1, 0xb3ca}, 0x10) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000014, &(0x7f0000000000)=0x8000000000000002, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000300)={0x0, 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 08:40:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0xbe) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xff7d, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x2}]}, 0x24}}, 0x0) [ 431.323931][ T30] audit: type=1326 audit(1561452048.372:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29146 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:40:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080), &(0x7f0000000100)=0x4) 08:40:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 08:40:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:48 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 08:40:48 executing program 3: creat(&(0x7f0000001400)='./bus\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) lchown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 431.875882][ T30] audit: type=1326 audit(1561452048.922:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29146 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:49 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:40:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 432.062840][ T30] audit: type=1326 audit(1561452049.112:5183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 432.217339][ T30] audit: type=1326 audit(1561452049.262:5184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 432.561066][ T30] audit: type=1326 audit(1561452049.602:5185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29396 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 432.814738][ T30] audit: type=1326 audit(1561452049.862:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:49 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) getresgid(0x0, &(0x7f0000000700), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000140)) 08:40:49 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) [ 433.220384][ T30] audit: type=1326 audit(1561452050.262:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x100000000000}, 0x1c) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getresuid(0x0, &(0x7f00000000c0), 0x0) fstat(r1, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) syz_open_dev$usb(0x0, 0x5, 0x40800) 08:40:50 executing program 1: r0 = epoll_create(0x4) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000dff4)) dup3(r0, r1, 0x0) [ 433.367913][ T30] audit: type=1326 audit(1561452050.402:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29396 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 08:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:50 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) getresgid(0x0, &(0x7f0000000700), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000140)) 08:40:50 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:50 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) ptrace(0x11, r0) 08:40:51 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="50050000907800482c009a1213f2b5c29a4ba45146a9e3a04187bc1bb90916bd27e603faa08e30b91d17"], 0x0) 08:40:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="230000003100ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 08:40:51 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1ffffffe}, 0x3c) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:40:51 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) getresgid(0x0, &(0x7f0000000700), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000140)) 08:40:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:51 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(0x0, 0x0) open$dir(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) 08:40:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, 0x0}) 08:40:52 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) getresgid(0x0, &(0x7f0000000700), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000140)) 08:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 435.379609][T29784] binder_alloc: 29773: binder_alloc_buf, no vma [ 435.493813][T29784] binder: BINDER_SET_CONTEXT_MGR already set [ 435.499952][T29784] binder: 29773:29784 ioctl 40046207 0 returned -16 08:40:52 executing program 5: syz_emit_ethernet(0x233, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 08:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 08:40:52 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 08:40:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) dup3(r1, r0, 0x0) 08:40:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/23, 0x17, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe13, 0x0, 0x0, 0x800e00577) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 08:40:52 executing program 5: poll(&(0x7f00000000c0), 0x4, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e00866) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 08:40:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) getsockname(r4, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8) shutdown(0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) clock_gettime(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 08:40:53 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000080003, 0xc) write(r0, &(0x7f0000000080)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) 08:40:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b45a32af09d36910bf824f", 0x38}], 0x1}, 0x0) 08:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 436.368923][T29978] ================================================================== [ 436.377151][T29978] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 436.383417][T29978] CPU: 0 PID: 29978 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #6 [ 436.391318][T29978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.401383][T29978] Call Trace: [ 436.404708][T29978] dump_stack+0x191/0x1f0 [ 436.409078][T29978] kmsan_report+0x162/0x2d0 [ 436.413623][T29978] __msan_warning+0x75/0xe0 [ 436.418165][T29978] memchr+0xce/0x110 [ 436.422157][T29978] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 436.428191][T29978] ? tipc_nl_compat_doit+0xb10/0xb10 [ 436.433500][T29978] tipc_nl_compat_doit+0x3ac/0xb10 [ 436.438694][T29978] tipc_nl_compat_recv+0x13c6/0x27b0 [ 436.444095][T29978] ? tipc_nl_bearer_get+0xa10/0xa10 [ 436.449325][T29978] ? tipc_nl_compat_doit+0xb10/0xb10 [ 436.454642][T29978] ? tipc_netlink_compat_stop+0x40/0x40 [ 436.460249][T29978] genl_rcv_msg+0x16c5/0x1f20 [ 436.465004][T29978] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 436.471153][T29978] netlink_rcv_skb+0x431/0x620 [ 436.475945][T29978] ? genl_unbind+0x390/0x390 [ 436.480574][T29978] genl_rcv+0x63/0x80 [ 436.484581][T29978] netlink_unicast+0xf3e/0x1020 [ 436.489486][T29978] netlink_sendmsg+0x127e/0x12f0 [ 436.494484][T29978] ? netlink_getsockopt+0x1430/0x1430 [ 436.499938][T29978] ___sys_sendmsg+0x12ff/0x13c0 [ 436.504867][T29978] ? __fget_light+0x6b1/0x710 [ 436.509596][T29978] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 436.515521][T29978] __se_sys_sendmsg+0x305/0x460 [ 436.520421][T29978] __x64_sys_sendmsg+0x4a/0x70 [ 436.525210][T29978] do_syscall_64+0xbc/0xf0 [ 436.529696][T29978] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.535610][T29978] RIP: 0033:0x459519 [ 436.539526][T29978] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.559154][T29978] RSP: 002b:00007f66dbcb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 08:40:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000200)}, 0x10) [ 436.567577][T29978] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 436.575576][T29978] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 436.583588][T29978] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 436.591594][T29978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66dbcb26d4 [ 436.599598][T29978] R13: 00000000004c71c9 R14: 00000000004dc5f0 R15: 00000000ffffffff [ 436.607605][T29978] [ 436.609941][T29978] Uninit was created at: [ 436.614212][T29978] kmsan_internal_poison_shadow+0x53/0xa0 [ 436.619962][T29978] kmsan_kmalloc+0xa4/0x130 [ 436.624483][T29978] kmsan_slab_alloc+0xe/0x10 [ 436.629084][T29978] __kmalloc_node_track_caller+0xcba/0xf30 [ 436.634890][T29978] __alloc_skb+0x306/0xa10 [ 436.639313][T29978] netlink_sendmsg+0xb81/0x12f0 [ 436.644180][T29978] ___sys_sendmsg+0x12ff/0x13c0 [ 436.649051][T29978] __se_sys_sendmsg+0x305/0x460 [ 436.653907][T29978] __x64_sys_sendmsg+0x4a/0x70 [ 436.658673][T29978] do_syscall_64+0xbc/0xf0 [ 436.663096][T29978] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.668982][T29978] ================================================================== [ 436.677035][T29978] Disabling lock debugging due to kernel taint [ 436.683184][T29978] Kernel panic - not syncing: panic_on_warn set ... [ 436.689780][T29978] CPU: 0 PID: 29978 Comm: syz-executor.1 Tainted: G B 5.2.0-rc4+ #6 [ 436.699068][T29978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.709122][T29978] Call Trace: [ 436.712440][T29978] dump_stack+0x191/0x1f0 [ 436.716838][T29978] panic+0x3c9/0xc1e [ 436.720800][T29978] kmsan_report+0x2ca/0x2d0 [ 436.725327][T29978] __msan_warning+0x75/0xe0 [ 436.729845][T29978] memchr+0xce/0x110 [ 436.733761][T29978] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 436.739787][T29978] ? tipc_nl_compat_doit+0xb10/0xb10 [ 436.745091][T29978] tipc_nl_compat_doit+0x3ac/0xb10 [ 436.750263][T29978] tipc_nl_compat_recv+0x13c6/0x27b0 [ 436.755585][T29978] ? tipc_nl_bearer_get+0xa10/0xa10 [ 436.760791][T29978] ? tipc_nl_compat_doit+0xb10/0xb10 [ 436.766088][T29978] ? tipc_netlink_compat_stop+0x40/0x40 [ 436.771663][T29978] genl_rcv_msg+0x16c5/0x1f20 [ 436.776404][T29978] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 436.782502][T29978] netlink_rcv_skb+0x431/0x620 [ 436.787268][T29978] ? genl_unbind+0x390/0x390 [ 436.791884][T29978] genl_rcv+0x63/0x80 [ 436.795881][T29978] netlink_unicast+0xf3e/0x1020 [ 436.800773][T29978] netlink_sendmsg+0x127e/0x12f0 [ 436.805755][T29978] ? netlink_getsockopt+0x1430/0x1430 [ 436.811136][T29978] ___sys_sendmsg+0x12ff/0x13c0 [ 436.816039][T29978] ? __fget_light+0x6b1/0x710 [ 436.820739][T29978] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 436.826649][T29978] __se_sys_sendmsg+0x305/0x460 [ 436.831539][T29978] __x64_sys_sendmsg+0x4a/0x70 [ 436.836320][T29978] do_syscall_64+0xbc/0xf0 [ 436.840746][T29978] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.846642][T29978] RIP: 0033:0x459519 [ 436.850541][T29978] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.870152][T29978] RSP: 002b:00007f66dbcb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 436.878566][T29978] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 436.886537][T29978] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 436.894511][T29978] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 436.902482][T29978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66dbcb26d4 [ 436.910451][T29978] R13: 00000000004c71c9 R14: 00000000004dc5f0 R15: 00000000ffffffff [ 436.919477][T29978] Kernel Offset: disabled [ 436.923808][T29978] Rebooting in 86400 seconds..