[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.553698][ T31] audit: type=1800 audit(1569599537.638:25): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.577466][ T31] audit: type=1800 audit(1569599537.668:26): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.625122][ T31] audit: type=1800 audit(1569599537.698:27): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2019/09/27 15:52:30 fuzzer started 2019/09/27 15:52:35 dialing manager at 10.128.0.26:37065 2019/09/27 15:52:35 syscalls: 2385 2019/09/27 15:52:35 code coverage: enabled 2019/09/27 15:52:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 15:52:35 extra coverage: enabled 2019/09/27 15:52:35 setuid sandbox: enabled 2019/09/27 15:52:35 namespace sandbox: enabled 2019/09/27 15:52:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 15:52:35 fault injection: enabled 2019/09/27 15:52:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 15:52:35 net packet injection: enabled 2019/09/27 15:52:35 net device setup: enabled 15:55:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r3, 0x4, 0x46600) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xa0bc0100, r1, 0x0, 0xf}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x0) syzkaller login: [ 251.659293][T11543] IPVS: ftp: loaded support on port[0] = 21 [ 251.798731][T11543] chnl_net:caif_netlink_parms(): no params data found [ 251.853222][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.860706][T11543] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.869391][T11543] device bridge_slave_0 entered promiscuous mode [ 251.881022][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.888275][T11543] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.897186][T11543] device bridge_slave_1 entered promiscuous mode [ 251.932443][T11543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.945445][T11543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.980445][T11543] team0: Port device team_slave_0 added [ 251.989841][T11543] team0: Port device team_slave_1 added [ 252.169286][T11543] device hsr_slave_0 entered promiscuous mode [ 252.335710][T11543] device hsr_slave_1 entered promiscuous mode [ 252.514901][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.522126][T11543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.529922][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.537154][T11543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.613470][T11543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.633009][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.647390][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.657122][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.672081][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.690863][T11543] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.708493][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.718981][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.726216][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.769071][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.779280][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.786979][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.798175][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.808339][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.831856][T11543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.842356][T11543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.872320][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.881746][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.890916][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.900585][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.909867][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.921470][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.934358][T11543] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic}) [ 253.237313][T11555] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:55:14 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() mmap(&(0x7f00002f5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000000000000) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 15:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.554150][T11566] kvm [11565]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 253.563914][T11566] kvm [11565]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000040 15:55:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 15:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, 0x0, 0x0) 15:55:15 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3f, 0x2) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0x14) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000002c0)=0x6e, 0x80000) read(r3, &(0x7f0000000300)=""/4096, 0x1000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\x88\x9b\xc3\x16(\xfe\xc2=T\xab\xaa\xfe\xca\xf7I>#htW\xeac_\xf5\x0e\xd7\xa2\xe5\x86l\xa8\x00\xd6\xbf\x01B\xbe\xe3h\xab\x15\b\x02 \xcdu\xbf\xfaho>/\xe4\x02+)3\xb6\x8a\xc8\xde\x9f\xb2\x19t\x16\x8b\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00\x00\x00\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000001400)='./file0\x00', 0x1) clock_adjtime(0x5, &(0x7f0000001300)={0x87b8, 0x0, 0xfffffffffffffffc, 0x56f, 0x7, 0x0, 0x0, 0x11, 0x10001, 0x2, 0x5, 0x5, 0x4, 0x200, 0x100000000, 0x80000001, 0x9, 0x4, 0x100000000, 0xb3b0, 0x6dd1, 0x3, 0x6, 0xfffffffffffffc00, 0x7ff, 0x2291}) 15:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mq_open(&(0x7f00000000c0)='\\\x00', 0x1, 0x21, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x2, 0x2, 0x80, 0x100000000, 0x24}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 15:55:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x50) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x7, 0x40, [], &(0x7f00000000c0)={0x9a0912, 0x7fff, [], @ptr=0x2}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000140)=""/47) r2 = accept4(r0, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80, 0x40800) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000240)={0xa8f8}) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, [0x200, 0x4, 0x401, 0x8, 0x7, 0x1, 0x101, 0xb375, 0x7750, 0x401, 0x7f, 0x3f7, 0x9, 0x1, 0x6]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0x7}, &(0x7f0000000480)=0x8) r4 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@caif=@dgm, &(0x7f0000000540)=0x80, 0x1800) getsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000580), &(0x7f00000005c0)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)={0x0, 0x0}) getpgrp(r5) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000640)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)=""/193, 0xc1}], 0x1, &(0x7f00000008c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x100, 0xfffff558}, &(0x7f00000007c0)=0x3, &(0x7f0000000800)=0x6, 0x9e, 0x2, 0xe6f, 0xff800000000000, 0x4d44a1979a677344, 0x4}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7ff, 0xffffffff}, &(0x7f0000000840), &(0x7f0000000880)=0x3ff, 0x6, 0x7fff, 0x401, 0x2, 0x11, 0x101}}], 0xb0, 0x40084}, 0x4044000) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000a00)=""/239) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000b40)=0x1c) r7 = io_uring_setup(0x581, &(0x7f0000000b80)={0x0, 0x0, 0x1, 0x3, 0x29f}) r8 = socket$unix(0x1, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000c00)=[0xffffffffffffffff, r8, 0xffffffffffffffff], 0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000c40)="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") r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r9) r10 = syz_open_dev$video(&(0x7f0000001c40)='/dev/video#\x00', 0xfffffffffffffbff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r10, 0xc0096616, &(0x7f0000001c80)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-monitor\x00', 0x101000, 0x0) r11 = creat(&(0x7f0000001d00)='./file0\x00', 0x1) write$char_usb(r11, &(0x7f0000001d40)="7e3aa58f75daec7d7b5f9a73689b011c65bd32628a0ccf8b3663d98b3c82708308b7528246bff71693740832f15cd9277ec812d1f55010461dba919305da1bd0665610ebf5e8b671352c2babf1c683ef98651e25a00dae59289bf4fe3bb4fd67282c4f1120bb626e9e1060934d8f7f5a0c", 0x71) [ 255.568777][T11589] IPVS: ftp: loaded support on port[0] = 21 15:55:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0xac00000000000000, 0x5000, 0xfffffffffffffffc, 0x14, 0xa}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x0, 0x9, 0x81, 0x5, 0x6, 0x4}) [ 255.752307][T11589] chnl_net:caif_netlink_parms(): no params data found 15:55:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x70}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x1f\x7f\xf9\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000280)={0x4, 0x2, @raw_data=[0x0, 0xdae, 0x81, 0x8001, 0x1000, 0x81, 0x80, 0x5, 0xf36d, 0x6, 0xd5, 0x3ff, 0x400, 0xa3, 0x8, 0x80]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={0x0, 0x1}) [ 255.809683][T11589] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.817020][T11589] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.825872][T11589] device bridge_slave_0 entered promiscuous mode [ 255.836029][T11589] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.843255][T11589] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.852012][T11589] device bridge_slave_1 entered promiscuous mode [ 255.903901][T11589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.940515][T11589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.000384][T11589] team0: Port device team_slave_0 added [ 256.022414][T11589] team0: Port device team_slave_1 added [ 256.139084][T11589] device hsr_slave_0 entered promiscuous mode [ 256.175240][T11589] device hsr_slave_1 entered promiscuous mode [ 256.294744][T11589] debugfs: Directory 'hsr0' with parent '/' already present! 15:55:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r8 = fcntl$dupfd(r6, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000000)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000eb98"], 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.366981][T11589] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.374218][T11589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.382014][T11589] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.389255][T11589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.535406][T11589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.558146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.584458][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.598257][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.609454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.631225][T11589] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.648684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.658357][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.665614][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 15:55:17 executing program 0: pkey_alloc(0x0, 0x2) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'e\xaa\xa9\x14'}, &(0x7f0000000300)=""/165, 0xa5) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3ff, 0x1) r1 = gettid() r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x1, r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="a30000002e2925e03e3a6c7c00e72ea60040000000000029f137367bb34cc7ed5be4551ae236a436fd0a29024c22161f3fdb1bb2f75bb1cf2f8c16fa04dd56e90b11d70c291e5da4db3d88a16cce08d2fa73ece3904a8a84ca1a817a76a25bb167a2757a8362a121e7557518c77e21e7dd83f514cecae459691e53628f36a968f5f5362f7db5bfce8f"], &(0x7f0000000180)='e\xaa\xa9\x14', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000}, 0xe}, 0x70) [ 256.688667][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.697668][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.704927][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.776899][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.786908][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.796090][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.805211][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.820020][T11589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.851785][T11589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.860356][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:55:18 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x1) set_mempolicy(0x3, &(0x7f0000000480)=0xffffffffffffffff, 0x6ac2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x18f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfd}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xf160, @remote}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x7fff, 0x9, 0x3, 0x1, 0x6}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r4, @ANYBLOB="08000100010000009e172c015b0a8d3d30b10a1f49c98c9c6a6678251304a5a8fd4e6e0fd8d9a3a979da0d5d59a2f66a"], 0x44}}, 0x0) r5 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@remote, 0x1f, 0x1, 0x4e20, 0x1, 0xa, 0x80, 0x20, 0x87, r4, r5}, {0x2, 0x9d3b, 0xffb, 0x1a3c0000000, 0x7, 0x8000, 0x3ff, 0x93b}, {0x9, 0x7, 0x3, 0x9}, 0x3, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in6=@mcast2, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x3506, 0x2, 0x0, 0xf7, 0x1, 0x8000, 0x2}}, 0xe8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x50}, &(0x7f00000000c0)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f00000002c0)) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000100)={&(0x7f000042e000/0x4000)=nil, 0x4000}) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 15:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0x2, 0xbf) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xaacb118578a5081e) syz_emit_ethernet(0x300cce, &(0x7f0000005800)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000008000002024300800080000000ffffe0000002ff02000000000000deffffffffffff003c0090780007040060b680fa00000000000000000000000000000000000000ac14ffbb0fce86cd828a3c68172883473ec83a13f12441710586ec553e71d708a9ec6775200220eb88684ef3e97f3678937861327c543a59d7518ddb25cbed79b7286633be0f2701df882688b59443f0b111641b1d7dd8c4b313cc619a15335144d6791326a9163443b8f44536564db6f7b5a0910d83329242522c42628dc396b174ea181732e1c92d994c6e2893754fe22f7ba9cedaea04701d2163f0d1b695ae5da61c4a45055cbf3179e551ca3134f54c5edf9725b7078e7f8ed253f3614628cb334d2875a35dc1d649afb62b364dfb8770131e4f93e99595da4ccac03102bee6a8e439798ba4de053ded66d7117d629b0be650f88fc87b1c7363c5fcef8ee0bf18b5f1308d5604966c602e95f229d64f6a56f1dfb129baf032e7a84ab4e472e054a99e3803816048414e69fe55da600d678d2cc0ca46b52348cfd88746808f120e1723d607dd005236dffac8b74fa0ca4b688c90fc5c44c76c6f398a3f4d97a92f95d1ac67e895f031c707218cbec37f52ad636354a68b641f55bcd307708c46ce02c6b38eec283425bb2ed35b46b50487e39f0fbcd31533d4eb19900890b7de50da61fa7e362ca442cd4bdcfd230d4bf0b38b87ff9342c7a1dc3529e7e8c3a64be3ec9149e11b56580bf2f5149d40ed9df56efd967d1d7c929c3ebedf37c3f1faa25a659a06d1d62365a7b3221acde2355058fab332f86c30aa1ef69398d0d71732bbabe8"], 0x0) 15:55:18 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x860b, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000040)="338ec7ebb4cab241d0d7724acb614414637f86704ec341c8cb099249bae9994e5eccb454421b34294d1a638af9746b468a8454143fb94dbb3d31d08e45f27684e3301b2f0a4e7b8861aca1acc390999ac54177256c8e1e428f05bd4ebd1664f27d8cb5", 0x63, 0x80, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @remote, 0x2}}, 0x24) unshare(0x40000000) 15:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001ffffffffffdf281414bbffffffffffffac1414bb"], 0x0) [ 257.334537][ C0] hrtimer: interrupt took 75060 ns [ 257.359504][T11626] IPVS: ftp: loaded support on port[0] = 21 15:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001ffffffffffdf281414bbffffffffffffac1414bb"], 0x0) 15:55:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x12e, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0xf8, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [@dstopts={0x2f, 0xc, [], [@calipso={0x7, 0x30, {0x3ff, 0xa, 0x7, 0x1, [0x5, 0x6, 0x9, 0x100000001, 0x101]}}, @pad1, @calipso={0x7, 0x10, {0xffffffff, 0x2, 0x9, 0x9, [0x3f]}}, @pad1, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0xfffffff8}]}, @dstopts={0x2}, @srh={0x0, 0x8, 0x4, 0x4, 0x2, 0x14, 0x5, [@empty, @empty, @loopback, @empty]}, @fragment={0x67, 0x0, 0x3, 0x1, 0x0, 0x6, 0x66}]}}}}}}}, 0x0) [ 258.053238][T11626] IPVS: ftp: loaded support on port[0] = 21 15:55:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x80, "f4f80763"}}]}, 0x140}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r10}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x164, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0xb8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r13}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffff26}}, {0x8, 0x6, r16}}}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x74229bf9a265b107}, 0x4) r17 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$sock_SIOCINQ(r17, 0x541b, &(0x7f0000000080)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r19, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r19, 0x8916, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast1}}) r20 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = creat(&(0x7f0000000000)='./file0\x00', 0x141) ioctl$VIDIOC_G_ENC_INDEX(r21, 0x8818564c, &(0x7f0000001440)) 15:55:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x100000) timer_create(0x0, &(0x7f0000000380)={0x0, 0x15, 0xf717f513b601754f, @thr={&(0x7f0000000180)="259fa8e9058618d10e9876b2a8c39272a661507f1d819c8dbb095776bc60a4995598edbcd95467f238fad3f22eafa6dcc8486fc28af28b76ab97a3994053bec4e638f5aee813c3826d8bd3f7209df297d7f03a9aba793b044db791493d1b5f", &(0x7f0000000300)="24ebb16019d97aab23c22c3cd70e2d8c4f329a955508026b8656e469919ab93aa325dec3952ab6f0af5092eb137a979f9ac189f8179690d47f80b7b3a74959b5ff82084b16d7786f785aad00bf48c6940bb94c6a544cbce0fe2850accb61eb3a0d57e6877e72c5dc0e866fed29b6f955078014f5099189f4829358e4f0e8df5a"}}, &(0x7f00000003c0)=0x0) timer_getoverrun(r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) alarm(0x74758b3e) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160004000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 258.229614][T11645] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 258.239890][T11649] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.252026][T11645] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 258.262679][T11651] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.272853][T11645] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @loopback, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x20, "ca8345"}}}}}}}, 0x0) 15:55:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9ae0a480e1814000000e8bd00fb120009000e00010040000000050005001204", 0x2e}], 0x1}, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}], 0x20) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 15:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0xff54, 0x0}, 0x2000) 15:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 258.617605][T11671] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x2}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x80000001}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={r2, 0x16}) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000280)='.\x00', 0xa4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fchmod(r4, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ustat(0x0, 0x0) umount2(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x46) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBLED(r3, 0x4b65, 0x80000004) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) creat(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 15:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x23}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, {0x0, 0x8000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfff, 0x22600) 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x70, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @remote}, &(0x7f0000000180)=0xc) syz_open_dev$mice(0x0, 0x0, 0x202) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x294082, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000200)={0x5, 0xfffffffffffffff8, 0x2, 0x4882c593, 0x3}) creat(&(0x7f00000001c0)='./file0\x00', 0x1b) [ 260.624421][T11743] IPVS: ftp: loaded support on port[0] = 21 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 261.218921][T11745] IPVS: ftp: loaded support on port[0] = 21 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080), 0x1fd) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r5, 0x0, 0x53bec2e5f456e2d2, @ib={0x1b, 0x3, 0x8, {"4a7cc0912beb512a807c1369f26f6313"}, 0xffffffff, 0xff, 0x5}}}, 0xa0) 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0xf}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r1, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000c911, &(0x7f0000000240)="11dc8a43cc60cfa6b1fbb1dbe42d3c98253373930876e02a0ae725bd6963171a56b857785ef9d6112e6111d9d6013a36586aa9d6f4c1524e759ae8c05f8e0b97f0cb2a7a9e13776be7c766b4caa56c6fd4b353dc77315f4ded7319daf3d93ebdfc181f9b14cbfcbc609c715ebdc1f762af1869ccedc79848c0364f9e600cd18e1b34ae4e9bd9d9c3b33c54106fc68489de5e8dc007a086c5b0027835fe3b7b9463753dcd21940e8f3133df09642af473ed16044fc0f6290d7134d206e74db233cf43db21c39f5faca970a81da508a8be7666647c6e339f29a81d6b599fa43a5251c870449005318977f689b15ee418a6b31b0c430ac861d9b591cdf484f20350124115ff40ee6e9ae58d9ce09917ebde") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb158a028106fea560167186348be473d41af43f"], 0x15, 0x1) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x3, 0x0, @ioapic={0x4000, 0x7, 0x1ff, 0x0, 0x0, [{0x81, 0x20, 0x7, [], 0x81}, {0x2, 0x0, 0xff, [], 0xa4}, {0x0, 0xfc, 0x3, [], 0x1f}, {0x0, 0x81, 0x0, [], 0x1}, {0x1, 0xff, 0x3, [], 0x5}, {0xf7, 0x6, 0x80, [], 0x80}, {0x3f, 0x8, 0x5, [], 0xff}, {0x3f, 0x9, 0x3, [], 0xa}, {0x8, 0x4, 0x1, [], 0x6}, {0x2, 0x8, 0x0, [], 0x1}, {0xfb, 0xdb, 0x8, [], 0x3f}, {0x7, 0x4, 0x0, [], 0x2}, {0x9, 0xf9, 0xe8, [], 0x6}, {0x7, 0x0, 0x66, [], 0x5}, {0x9, 0x7, 0x3, [], 0x1}, {0x2, 0x0, 0x7, [], 0x3f}, {0x5, 0x6e, 0x5, [], 0x1}, {0x56, 0x39, 0x2, [], 0x2}, {0x4, 0x80, 0x61, [], 0x40}, {0x7f, 0xe1, 0x26, [], 0x9}, {0x7, 0x7, 0xb9, [], 0x2}, {0x6, 0x80, 0xe1, [], 0x1}, {0x4, 0x5, 0x1f, [], 0x6}, {0x40, 0x1, 0x1, [], 0x7}]}}) r4 = socket(0x27, 0x80002, 0x0) write(r4, &(0x7f0000000000)="220000001500070500e80000004c030502180303010000000800010041024fc10768", 0x22) 15:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000000088) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x80000000}, 0x1c) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESDEC]], 0x3}}, 0x40) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x2000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00013c626f6e64000000001400020008001c00", @ANYRES32=0x0, @ANYBLOB="0800010006000000"], 0x44}}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000140)={0x2}) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 2: r0 = getegid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x5) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0xfff9, 0x0, 0x80, 0x5, 0x6}, 0xc) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x1}}, 0x18) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x4, 0x914, @value=0xdb7}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x8000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={r4, 0x3}, 0x8) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000400)=0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000440)=""/121) r6 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) r7 = getpgrp(0x0) write$FUSE_LK(r6, &(0x7f0000000500)={0x28, 0x0, 0x2, {{0x3, 0x8, 0x1, r7}}}, 0x28) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000540)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000600)={r8, 0x7}, 0x8) r9 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x1, 0xb0801) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000680)=[@in6={0xa, 0x4e24, 0x0, @rand_addr="0c4328a57bbdfa505b4ef7da87c8d5fc", 0xffff296e}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x2, @remote, 0x7ff}, @in6={0xa, 0x4e21, 0x6, @loopback, 0x1f}, @in6={0xa, 0x4e23, 0x200, @remote, 0x20}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x5, @rand_addr="f2900b8b28af9f70a16f5c114aeedd41", 0x5}], 0xac) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000780)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000007c0)={{0x9, 0xfd}, {}, 0x7, 0x4, 0x6}) r11 = dup(r5) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5387, &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) getresuid(&(0x7f0000000ac0), &(0x7f0000000b00)=0x0, &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) r18 = getegid() stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000d40)={{}, {}, [{0x2, 0x7, r12}, {0x2, 0x2, r13}, {0x2, 0x2, r14}, {0x2, 0x4, r15}, {0x2, 0x6, r2}], {0x4, 0x1}, [{0x8, 0x4, r0}, {0x8, 0x2, r16}, {0x8, 0x4, r17}, {0x8, 0x3, r18}, {0x8, 0x5, r19}], {}, {0x20, 0x4}}, 0x74, 0x0) 15:55:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000011f000000000000120000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) connect$vsock_stream(r2, &(0x7f00000003c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @multicast2, @loopback}, &(0x7f0000000080)=0xc) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000000280)=[{0x3f, 0x1f, 0x40, 0x14, @time={r4, r5+30000000}, {0x3, 0x3e}, {0xad, 0xff}, @control={0x18}}, {0x9, 0x80, 0xf, 0x7f, @tick=0xb758, {0x6, 0x5}, {0xf8, 0x5}, @control={0x10, 0xfb21, 0x8}}, {0x9, 0x3, 0x40, 0x0, @time, {0xfc, 0xce}, {0x4, 0x8}, @quote={{0x7, 0xd4}, 0x401, &(0x7f0000000200)={0x4, 0xf9, 0x6, 0xf4, @time={r6, r7+10000000}, {0x3, 0x1}, {0x3f, 0x8d}, @control={0x3, 0x0, 0x400}}}}, {0x3f, 0x4, 0xad, 0x0, @time={0x0, 0x989680}, {0x9, 0x40}, {0x9, 0x3}, @raw8={"7115b660d71bfd09526bbe02"}}, {0x0, 0x1b, 0x1f, 0x4, @time={0x0, 0x1c9c380}, {0x80, 0x7f}, {0x5a, 0x2}, @time=@tick=0x800}, {0x5, 0x5b, 0x1, 0x7f, @time={0x0, 0x989680}, {0x2, 0x1c}, {0x8, 0x6}, @quote={{0xff, 0xff}, 0x7fff, &(0x7f0000000240)={0x5, 0x8, 0xfb, 0x6, @tick=0xbf, {0x1f, 0x4}, {0x94}, @time=@time}}}], 0x204) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x825a93c199deec11, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x28}, 0x40000) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x204000) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{}], 0xc}}], 0x488, 0x0) 15:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 263.228500][T11842] IPVS: ftp: loaded support on port[0] = 21 15:55:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 263.550800][T11842] chnl_net:caif_netlink_parms(): no params data found [ 263.609587][T11842] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.617918][T11842] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.626617][T11842] device bridge_slave_0 entered promiscuous mode [ 263.637152][T11842] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.644371][T11842] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.653279][T11842] device bridge_slave_1 entered promiscuous mode [ 263.721512][T11842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.734578][T11842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.766880][T11842] team0: Port device team_slave_0 added [ 263.776202][T11842] team0: Port device team_slave_1 added [ 263.859410][T11842] device hsr_slave_0 entered promiscuous mode [ 264.006355][T11842] device hsr_slave_1 entered promiscuous mode [ 264.254665][T11842] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.283650][T11842] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.290925][T11842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.299496][T11842] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.306733][T11842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.385931][T11842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.408118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.419194][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.428920][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.444299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.466396][T11842] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.499361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.508523][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.515923][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.524375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.533721][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.540977][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.576394][T11842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.586959][T11842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.617138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.627077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.637180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.646643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.656374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.665827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.675115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.684771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.694295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.707928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.717009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.732384][T11842] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:25 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5e30}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa60}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) 15:55:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, 0x0, 0x0) 15:55:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x17c000, @remote, 0x8}}}, 0x84) sendfile(r0, r0, 0x0, 0x40fdf) 15:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, 0x0, 0x0) 15:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, 0x0, 0x0) 15:55:26 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5e30}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa60}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) 15:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:55:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x17c000, @remote, 0x8}}}, 0x84) sendfile(r0, r0, 0x0, 0x40fdf) 15:55:26 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5e30}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa60}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) 15:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:55:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x17c000, @remote, 0x8}}}, 0x84) sendfile(r0, r0, 0x0, 0x40fdf) 15:55:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 15:55:27 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5e30}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa60}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) 15:55:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 15:55:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 15:55:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}}, 0x0) 15:55:27 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 15:55:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x1, @empty, 0xff}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote}, 0xfffffffffffffe43) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000100)) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000080)={0x9, 0x5, 0x2}) ioctl(r3, 0x1000008912, &(0x7f00000047c0)="11dca50d5c0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) 15:55:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}}, 0x0) [ 266.713888][T11924] sctp: [Deprecated]: syz-executor.1 (pid 11924) Use of int in max_burst socket option deprecated. [ 266.713888][T11924] Use struct sctp_assoc_value instead [ 266.860791][T11924] sctp: [Deprecated]: syz-executor.1 (pid 11924) Use of int in max_burst socket option deprecated. [ 266.860791][T11924] Use struct sctp_assoc_value instead 15:55:28 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) 15:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}}, 0x0) 15:55:28 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 15:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:55:28 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) 15:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:55:28 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 15:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:55:28 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e0014000300"], 0x1}}, 0x0) 15:55:29 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x4204, r1, 0x202, 0x717000) syz_open_procfs$namespace(r1, &(0x7f00000001c0)='ns/pid_for_children\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x28000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r5, &(0x7f0000000080), 0xc1000012, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xfffffffffffffffc) 15:55:29 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a8000, 0x0) 15:55:29 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:29 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e0014000300"], 0x1}}, 0x0) 15:55:29 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e0014000300"], 0x1}}, 0x0) 15:55:29 executing program 1: clone(0x884000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\xebQ\xee]S\x1e&\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000d200000000000000000000000000000000000000002000000000040100000038de000000000000006f5ee0ff000000000000"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:55:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000001400"], 0x1}}, 0x0) 15:55:29 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000001400"], 0x1}}, 0x0) 15:55:30 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:30 executing program 1: clone(0x884000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\xebQ\xee]S\x1e&\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000d200000000000000000000000000000000000000002000000000040100000038de000000000000006f5ee0ff000000000000"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:55:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000001400"], 0x1}}, 0x0) 15:55:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000001400030001000100000000"], 0x1}}, 0x0) 15:55:30 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:30 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x800) r1 = accept4$inet(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) fsetxattr$security_selinux(r1, &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fcntl$setsig(r2, 0xa, 0xd) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x8, 0x0, [0x6, 0x2, 0x1ff, 0x9, 0xffffffff, 0x100, 0x1000, 0x8, 0x5, 0x4, 0x7, 0x0, 0x4d, 0x10000, 0x80, 0x9e9e]}, {0x20, 0x0, [0xfffffffe, 0x9, 0xfffffff8, 0x400, 0x5, 0x3, 0x4, 0x8, 0x81, 0x4, 0x5, 0xdd4, 0x1, 0x7, 0x401, 0x5]}, {0x0, 0x0, [0x80000000, 0x4, 0xfffff800, 0xd55, 0x5, 0x1, 0x7ff, 0x8, 0xfff, 0x60000000, 0x7fffffff, 0xb0da, 0x8, 0x17b, 0xff, 0x7]}], r3, 0x1, 0x1, 0xd8}}, 0x20) r4 = socket(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080002000c000600000019", 0x29}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060a00000000e80001", 0x18}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140), 0xbc, 0x0) 15:55:30 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x602802, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000001400030001000100000000"], 0x1}}, 0x0) 15:55:30 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x90400) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self\x00', 0x404402, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r1, 0x2000029a, &(0x7f00000006c0)) [ 273.744564][T12124] ? __fget_light+0x6b1/0x710 [ 273.749421][T12124] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 273.755377][T12124] __se_sys_sendmsg+0x305/0x460 [ 273.760297][T12124] __x64_sys_sendmsg+0x4a/0x70 [ 273.765213][T12124] do_syscall_64+0xbc/0xf0 [ 273.769731][T12124] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.775668][T12124] RIP: 0033:0x459a29 [ 273.779624][T12124] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.799275][T12124] RSP: 002b:00007fe9c0b1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.807749][T12124] RAX: ffffffffffffffda RBX: 00007fe9c0b1cc90 RCX: 0000000000459a29 [ 273.815803][T12124] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 273.823821][T12124] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 273.831835][T12124] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9c0b1d6d4 [ 273.840004][T12124] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000005 15:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:35 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:35 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:35 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6287e0100000006a9be6090976a23f1f655e158cd352802f128fe37f34bf015169e244d446fe5d8f43790aaa71c7c4ed38fbfa0cbbd8ffb7d06c655e5dcd97f58718a80be6c477314e0b250bbc96692d3847bf2cdfb2b20880449960295bfb6026bb6c98b4b111c605c7f8b010498515f485cf8c8c466bec20013d3cc95d69853f5d37b9aca54d0ba59d4fa6b8b4696b683308f4aaa0ef2498a528719e739619215fa77cfa15f46f602b2da55c07dc67ca7dee66025f7796d2cb7f6ecfa6293f7"], 0x48}}, 0x0) 15:55:35 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r2, &(0x7f0000000000)="bad4db252a4903bba46af02ce6b5fa44431150d767979c69ff4ea60da974756e5e4605ae433d199a0acb039c5b4fc0ec375d1595a40e45f3a6b121fa64f80accd7", &(0x7f00000000c0)=""/98}, 0x20) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 15:55:35 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:35 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x418401, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x5, 0x101042) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000002c0)=0x20) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f00000004c0)=ANY=[@ANYRES32=r8, @ANYBLOB="0101000007007ac2331996907cdeabc19f64174fdd86db84716c53a8052b90700f7533e86cb011ae74320fb0bb198b3aa02b030ae1963f13077dbae2557602d0bfa6e933c2e45a6200930d72dd9d407aa19305254ad12bfbb4783daddc6c6b943354d16f8fad2594f8e9c52f6230b5e34687e4f17715a134b1e8278366fff3fb5c4f0bdc3fe0de49fcd4eef7fb9010414d57001dfb675c074c9a010000b53bee19318e637ddb8db8ec8c65c45b4804841e21c5e38fce951a695a984abdee01161124eb8a2cecd2f81f4ac8f2d6dff8d95ecf00106c5b39907e3c29fd4a4d9f62383d555b39335f027e23f08bb8228ad328e658a671c6e1b7675d647797b9c4fada7973b4681b"]) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x100000001, 0x400000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r12 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0663044003000000056304400d00000003630840224172efefc2e24156fc8cccd0dfa2ec2a56080d44d14de2303225da066ccd5178b3c853abd91a86c4098b4a00", @ANYRES64=r12], 0x3f, 0x0, &(0x7f0000000440)="52a0b653ee0b1afbc83d1fb6e81bccdafede743b6d89dcadc973a796664c54d1f58c9e371d75cc6c9b43457e22872d209c7f984ea100152e75dd78c90e9dc1"}) r13 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400204) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f000095dffc)=0x3ef) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000100)={r14, @in={{0x2, 0x4e24, @multicast2}}, 0x6d7, 0x0, 0x4, 0x7fffffff, 0x20}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r15, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYRES64], 0x1}}, 0x0) 15:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$cont(0x4204, r3, 0x202, 0x717000) r4 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000140)={{0x5, 0x5, 0x1, 0x9, '\x00', 0x4800}, 0x1, 0x8, 0x4, r4, 0x7, 0x1, 'syz0\x00', &(0x7f0000000380)=['user\x19securityproc)\x00', '@n5M{\x97\xadL\xa8\x83\x04e|)\xf8Fh\xc3\xdbP\xbcRe\x10\x83\x84\xf8v-\xd8\x8f\xf4&\x94\xbch\x10\xfd\xc8\xd57&\t\x8dn\xb4\xb9=\x1f\x01Q\aK\x96\xd9,\xe5(', 'user', '\x00', '\'proc,vboxnet1\x00', '\x00', 'trusted\x00'], 0x6a, [], [0x5, 0x7, 0x3, 0x400]}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=ANY=[@ANYBLOB="2400000019000103150000000000fa0002200000ff00fd000000000008000100ac141400"], 0x24}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r7, 0x80404508, &(0x7f0000000280)=""/200) 15:55:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 15:55:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x22b, 0xffffffcc}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x800200, @local, 0x4}, 0x1c) 15:55:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r5, 0xff}, &(0x7f0000000300)=0x8) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000140)=0xfffffffd) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)='loposix_acl_access!cgroup\x00') sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1ba832315e27e564}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f0000000340)={0x0, @aes128}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000000080)) 15:55:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000180)={0x6, 0x1, @raw_data=[0x5, 0x8, 0x3, 0x0, 0x6, 0x0, 0x4, 0x2, 0xf, 0x4, 0x101, 0x3ff, 0xfff, 0x0, 0xc0, 0x7]}) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x9) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000100)={{0x62, @multicast1, 0x4e20, 0x3687c55e, 'wlc\x00', 0x9, 0x3, 0x78}, {@broadcast, 0x4e20, 0x2000, 0x8, 0x6, 0x2}}, 0x44) getitimer(0x0, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f00000002c0)={0x3e, 0x9798fb1c5b4be3, 0x4, 0x800, {0x77359400}, {0x5, 0x78240ae655a66208, 0xe6, 0x6, 0x20, 0x6, "c3b522bd"}, 0x7ff, 0x1, @planes=&(0x7f0000000200)={0x0, 0x400, @mem_offset=0xc9, 0x2}, 0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") listen(r8, 0x10001) [ 275.306973][T12192] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.315360][T12192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.324929][T12192] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.326424][T12191] IPVS: set_ctl: invalid protocol: 98 224.0.0.1:20000 [ 275.333120][T12192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 275.386135][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.394373][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.418724][T12191] IPVS: set_ctl: invalid protocol: 98 224.0.0.1:20000 15:55:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x5, 0x0, 0xf001, 0x0, 0x533fe870422a8085}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 275.429152][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.437517][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800fdff20000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 275.515702][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.523996][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.543535][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.552210][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.592753][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.601549][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2f, &(0x7f0000000680)={&(0x7f00000006c0)={0x1c, 0x1c, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e20, @empty}}) [ 275.655770][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.664066][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015007d42bd3a03006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 275.745056][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.753390][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 275.794418][T12195] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 275.803447][T12195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000140)={0x2, 0xffffffff, 0x3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000020000010ba5bc94d611d14d7b4b29fe3d2f000004000000800"/104], 0x78) 15:55:37 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300090001000000000000c6387e01000000"], 0x1}}, 0x0) 15:55:37 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:55:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xffff, 0x17e, 0x0, 0x10000, 0x81, 0x8f, 0xffffffffffff2a2d}, &(0x7f0000000200)={0x8, 0x3, 0x100, 0x3, 0x1, 0x81, 0x7f}, &(0x7f0000000240)={0x180000000, 0x7, 0x9, 0xfffffffffffffff7, 0x7, 0x100, 0x40, 0x6}, &(0x7f0000000300)={r2, r3+30000000}, &(0x7f0000000380)={&(0x7f0000000340)={0xffffffff}, 0x8}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a00000000000000a0005584d8041e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}}, 0x408c0) 15:55:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/busousb/00#/00#\x00', 0x40000fffffd, 0x200000000121240) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, 0x0) 15:55:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x80000000, 0x4, 0x2, 0x0, 0x5, 0x5, 0x364d, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x6, 0x0, 0x3, 0x7fff}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e20, @multicast1}}, 0x1f, 0x8}, &(0x7f0000000080)=0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0844d72f72c4f5a415f304f900000000000000000a0000000000000000000000155d12e0692d654ba732300000000000000000000000000014000300010001000012f5d40b"], 0x48}}, 0x0) 15:55:37 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x50000}]}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3f, 0x80, 0x8, 0x8}, {0x3, 0x0, 0x7}, {0x3, 0x0, 0x9, 0x1ff}, {0x8, 0x20, 0x20, 0x80}, {0x4, 0x5, 0x4, 0x2}]}) 15:55:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:37 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="a9d866873829de1756859c139ec408460afe94d19029118e69b95d983769c13d57c528aac3af6ce76e6f1de9a958b906d6dc0e81cf7d562551865d91f14c55ed6eaf0a9bdc49b62ab722a0295027b6173dba5c8ae148d31d3428bb56b5dd99307c717c52a74fdc3131ab34b9c6d5fb2e3f09d198e110feea5a002511ff6068f95f2cf8d1ac16177548156ed9a77152c923a744e5e31bd7430f10d3184c05f80be82c109b758727a5b2c502deadfc7c7d506f7ff5fd3c9092c02effa7797f451b7eb8dbf80fd795978502a51ff92fcc286b1e3b1e1bb8c6081cdeb8fe1be7f69bcf56517bcfb8d973a6c0e68c7a", 0xed, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x1a, 0xa1}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha3-256-generic\x00'}}, &(0x7f0000000240)="f553251449a9b070fa0eacc47ea49e02d2937ec4b09bb4556e9d", &(0x7f0000000340)="a6d1d8632d27c1adfe5528a2dea01ac7f4187b864cf8452ae2ede0b67bd80aa274d61bb67a87d0f080be4d4d8f5ae7f8dbc919dc7486c5ad3e6d06925406f8b44e80d8685b6c14fb6b335864ea6fcf7e3676f5acedf9c2ad3d34e10528dd20f096a5403115b88090376e5a290f37635c8467d407f1d756de23922aa0459dae727511953281f1aaece7e0ce7de01330d669116cd8eabaf70453158385345a068303") ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:38 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x400000000000fff, 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x10000001, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x100) syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') 15:55:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'ip6_vti0\x00', 0x4}, 0x18) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x1, r3}) [ 277.096352][T12273] QAT: Invalid ioctl 15:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3a1c5686b0071dfbbea77eea12d1ddeffd5a0d63c214466c5", 0x23}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00"/29], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0xff, 0x0, 0xab, 0xb87, 0x2, 0x3, 0x1, 0x38e, 0x38, 0x27d, 0xfffff000, 0x9cc0, 0x20, 0x1, 0x6, 0x3622, 0x5}, [{0x5, 0x5, 0x9, 0x0, 0x5, 0x2, 0xfffffbff, 0x2}], "8220741c300ba6e32c39a21a639992eb052bf94692848aa010e055620d1b1dfc476ce65737975a143148e6afa9fcab74c2c487984df9f3677aace999fc1ad5433ef7fe8306cba578da64e1dd76fe46cbd44c67df238843c83ae7bd6ba7a16e17da3e795b814a60cb7d66e770f366f59268c32d30828b298a1431c932570e9a5d7e58d2082d2a854ef4b771543063e569029adb0cc224a1f8d54633272771f7f3ee26907d110d1be713132dc1b96f149d0d510ab2", [[], [], [], [], [], [], [], [], [], []]}, 0xb0c) 15:55:38 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, &(0x7f0000000180)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e2d0d83738c57b4f1a09301363a8520a54a95a0a13f4aea47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r3) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0x7) 15:55:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x2000088}, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) dup2(r0, 0xffffffffffffffff) [ 277.355166][T12287] PKCS7: Unknown OID: [5] 2.21.48.0.1.0.32.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0. [ 277.363908][T12287] PKCS7: Only support pkcs7_signedData type 15:55:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 15:55:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000780)={{0x5, 0x6, 0x7, 0x5912, 'syz1\x00', 0x2}, 0x0, [0x101, 0x5, 0x3, 0x1f, 0x8, 0x2, 0xfffffffffffffff8, 0x7, 0x9, 0xd73e, 0xffff, 0xffffffffffffffff, 0x2, 0x9, 0xa000000, 0x9, 0xc4, 0x5, 0x8f2, 0x8000, 0x8, 0x1, 0x3, 0x9, 0x8, 0x4, 0x1, 0xffffffffffffffc1, 0x4, 0xfffffffffffffca9, 0x3, 0x80000000, 0xfffffffffffffff9, 0xe3, 0x6, 0x8, 0x81, 0x7, 0xb3, 0x2, 0xfffffffffffffffa, 0x6, 0xff, 0x800, 0x9, 0x344e, 0x1, 0xfffffffffffffffb, 0x0, 0x0, 0xe01, 0x1ff, 0x6, 0xdca, 0x10001, 0x6, 0x3, 0xbb, 0x1000, 0xda8, 0xdd, 0x6, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x1, 0x3, 0xffff, 0x5, 0x74d5, 0x8, 0x400000000000, 0x7fffffff, 0x7fffffff, 0xde05, 0x3, 0x1000, 0x7, 0x1, 0x6, 0xfffffffffffffffc, 0x5, 0xb66, 0x6ec, 0x10000, 0x309c, 0x20, 0x101, 0x3f, 0x0, 0x426d, 0x2, 0xffffffff, 0x7, 0x0, 0x6, 0x4e30, 0x0, 0x3, 0xfff, 0x1, 0x6, 0xfffffffffffffff8, 0x10000000, 0x100000000, 0x1, 0x2, 0x4, 0x10001, 0x2, 0x7fffffff, 0x3, 0x4, 0x7, 0x1, 0x6, 0x101, 0x80000001, 0x5, 0x615bb8e4, 0x6, 0x8, 0x7f, 0x2af, 0x5, 0x8001, 0x6, 0xce4, 0x8], {r4, r5+10000000}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000080)={{0x0, 0x0, @descriptor="982f0bc800abcfaa"}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x3f}, 0x7) r5 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f610500810000e81f000003000008000800180004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r7, 0x700f) 15:55:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\v\xac\x0f\x00'}]}, 0x269}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:55:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getitimer(0x1, &(0x7f00000001c0)) read$eventfd(r0, &(0x7f0000000080), 0xb86a09c9) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x0, &(0x7f00000002c0)='tmpfs\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)) r1 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0xa8, 0x400) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000340)={0x0, 0x9, 0x7}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = fcntl$dupfd(r2, 0x0, r3) write$P9_RLINK(r4, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000180)) 15:55:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xde97, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000480)) openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x301, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x1, 0x2) openat(r4, &(0x7f0000000580)='./file0\x00', 0x101800, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="340000001800000126bd7000fbdbdf250a80803f0000c8060002000008000400", @ANYRES32=0x0, @ANYBLOB="08001900", @ANYRES32=r5, @ANYBLOB="5b34b23142e1bc7bb065607db6f1a0d0b744cbd24907098eb4cbd9ebcefe38eb89d065cb8168d630dd2d0cc688807b4705d1898884a41c561daf9c9484d994af04069d95420a6706a37d09fdf51e3102db", @ANYRES32=r7], 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x40040001) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCLINUX5(r9, 0x541c, &(0x7f00000004c0)={0x5, 0x7fffffff, 0x0, 0x4, 0x1}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a0000000000000026d10000000015001e00140003006e3230000000000000000000000000001400030001000100000000005fad387e01000000ced47c5235ac716bf7038fe0765050e7c3316e81a0109abc45c175fc4d9ee7cb43e7b784020af7a19a3b756bce230a2c6552424d8a00015a7492e4bb501f2a02277fc811546d1a01fd5b6aa67abe9d921ae382c4d93ee45e3694db01513869fbff8c7960370c0f0a896b43515b4ed84745120d6e27c931f5ba6ace6ecb78ce60e8f8f2a1111cc53f72408246e52682000bae9f"], 0x48}}, 0x0) [ 277.990121][T12321] tmpfs: Bad value '5' for mount option 'gid' 15:55:39 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f30000a040c4d5415a871b00003aaf6bdeaa7f96"], 0x0, 0x15}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7ff}, 0x28, 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x5, 0x290000) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000004c0)=0x4) ioctl$KVM_NMI(r3, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setflags(r2, 0x2, 0x2) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r7, 0x4038ae7a, &(0x7f0000000300)={0x2a, 0x403, &(0x7f0000000000)="6f73befe5db770b6e1f32a07de40b3417356a3a58479df1674c3249d8762a5646788a2c62a7c3fddce774ab38c63dc", &(0x7f0000000140)="874332cef4e852a9703c1e390027e797bf0cb27dfc5a88055c8c74581ea941ca65ab8255d66468b9909ec6c3f5f9b8ff3a2f10f650804cf1e3f21bcecce581201837a35b3b615ca0124e55d7420e9ecb20f8c988cfbb380d4cb19417edbed977029723f0ebe9619efaa3bc64f0855917ff9376e955b99430ff81ce650bd887fafc7186841504867cb08b", 0x2f, 0x8a}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:55:39 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:39 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1e2) r2 = socket$inet(0x2, 0x800, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100cc0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x5) ptrace$cont(0x4204, r5, 0x202, 0x717000) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000340)=r5) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000001c0)={0x9, "ae02c85b34155046eb6d17d959f38ccd779cb26d86f587303cd883435f61c14e", 0x1, 0x1}) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000000c0)=[0x1, 0x1, 0x8]) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 278.409210][T12329] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:55:39 executing program 3: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x4204, r1, 0x202, 0x717000) sched_rr_get_interval(r1, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x1de, 0x0, 0xffffffffffffff5b}, 0x0) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff30, 0x0, 0xffffffffffffffea, 0x0, 0x38c}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\xfe\xff\x00r\xed\x02\x00', @ifru_flags=0x2}) 15:55:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)={0x4, {{0x2, 0x4e22, @rand_addr=0x1ff}}, 0x1, 0x5, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}]}, 0x310) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:39 executing program 1: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000008c80)=[{&(0x7f0000008880)=""/179, 0xb3}, {&(0x7f0000008940)=""/113, 0x71}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x40000000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 15:55:39 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgget$private(0x0, 0x0) msgget(0x3, 0x210) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01bfe40ec6385ef9600f212154ae0869c819f058716889ad2326c33c95f935a0e4142727f00c5a5c64df48744ff470b1c030"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="16"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgget(0x0, 0x100) r1 = msgget(0x3, 0x210) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r2, 0x0, 0x0) 15:55:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x4f) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x5, 0x6}) 15:55:40 executing program 0: ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x10000, 0x75d, 0x80000001, 0x302}) r0 = socket$netlink(0x10, 0x3, 0x22e8163c94904553) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5926ac2b3d3f3c91}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0xe91cb157f862f0e5) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a0000000000000000000000000000000000000014000381ffffff000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:40 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x100}, &(0x7f00000000c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x45, 0x0, 0x0, {0xc}, [@typed={0xc, 0x6, @u64=0x3000000000000}]}, 0x20}}, 0x0) 15:55:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x39, 0x3f}, 0x1, 0x3f, 0x9, {0xff, 0x3b}, 0x6, 0x2}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20001300, 0x20001330, 0x20001360], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 15:55:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x39, 0x3f}, 0x1, 0x3f, 0x9, {0xff, 0x3b}, 0x6, 0x2}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20001300, 0x20001330, 0x20001360], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 15:55:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x8, 0x5, 0xff}, &(0x7f00000001c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$HIDIOCSFEATURE(r4, 0xc0404806, &(0x7f0000000080)="ba8f49089fee528bf91962ffa39d35aad6bca7fc5ccbcd5d87b77a764ed84c73d22ba00b068d46890f50bc3b80190183f722a7267175c25d9542a2a694dae9f4faced7e3dd7d828ee74b24143e") ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:55:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 15:55:40 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x8) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x0, 0x6}, 0x10) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) ptrace$cont(0x4204, r4, 0x202, 0x717000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") kcmp(0x0, r4, 0x1, r5, r1) 15:55:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r1) r2 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)="69623bd994088b6d75cfbac0c5fc101b0ff28743a0841c5763464994fee91204e9f78230f52287590eb696613be2f036d1a7d372a3599a7ea7bb763ca55e31efec466bed1d0ca803d1ba92be6ce071606281f9cfafa1501e3a84d28355d707e0f9d7f082f2ea5a5e0d6ba771f8d8a3a7397005b223a47a9d768f96583fbca904f0df191758df13fb262db9994ff60c5f89f6e3430bec4098d04b820dafbb356f7d8703d0", 0xa4, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x3) 15:55:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r2 = getegid() setfsgid(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0x6, @mcast2, 0xc4}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffffff01}, 0x400, [0x7d8, 0x6eb, 0x81, 0x1, 0x9, 0x1, 0x9, 0xfffffffffffff801]}, 0x5c) unshare(0x400) r4 = socket(0x2000000000000021, 0x2, 0x2) bind$xdp(r4, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="01f4000098a45041fc94fd75a241648cba0eb1dae0f785600ff5bc79c5fd223f223d7761db2e1b57cb7b3484b726093b7417c4e00dc819ed9e5d5e0a0700000074acd2b45c66b7f3829866eb22faeca869395616b3d62a5b3256304bd869e562717aef41b27a5c829a43439c2519044c3ab1a8c392db413030e87808f67a61024317943058771b46d00192cf982ae3e74f8fa6d5e5788d630394cf56e5003aea31bffd138def", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000180)={r7, 0x5b}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000000)=0x78) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 15:55:40 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) [ 279.666680][T12386] encrypted_key: insufficient parameters specified [ 279.714370][T12394] encrypted_key: insufficient parameters specified 15:55:41 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000080)={0x2f}) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:55:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:41 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:55:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000000)={0x20, 0x0, 0xae, 0x9, 0x1}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffca0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000005000a00000000000000000000a22aec1c4687df64a10015001e00140003ab434574d565c7bd24d120281098cc006e"], 0x1}}, 0x0) 15:55:41 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:55:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x1000, 0x4) pread64(r2, &(0x7f0000000180)=""/94, 0x5e, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a0000adbe43664ac05e6500000000000000000015001e00140003006e323000000000001fc05ff0ee8c43d6b9d105442ed1533b000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)) close(r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='rose0\x00', 0x10) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00b90401486516f8ffffff05596ec7edd201b355a71e0064a2000000000000190e", 0x22}], 0x1}, 0x4020) [ 280.947640][T12437] __nla_validate_parse: 14 callbacks suppressed [ 280.947663][T12437] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:55:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x80804) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) r1 = socket$inet6(0x10, 0x3, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000200)=""/234) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$int_out(r2, 0x0, &(0x7f00000001c0)) pread64(r1, &(0x7f0000000140)=""/114, 0x72, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffeca, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0004000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 15:55:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf07074b43f6cead8c04f725dd1086a2fb8fb8e0b64555defde3f1aa023b0907d43c7f0603a1bb7c9148fa55a479e300c58e1d93b00"/71) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:42 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x1, 0x0, 0x8e}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}]}) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 281.093729][T12446] validate_nla: 9 callbacks suppressed [ 281.093751][T12446] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 281.107671][T12446] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 281.115869][T12446] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:55:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1c689}, 0x0) 15:55:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x4000000]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x1, 0x0, 0x0, 0x24}, @guehdr={0x1}]}}}}}, 0x0) 15:55:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6, 0x6, 0x9}) 15:55:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1c689}, 0x0) 15:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x4}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1, 0x40, 0x28, 0x7f, 0x0, 0x8, 0x8898, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x80000000, 0x7ff}, 0x20000, 0x0, 0x2, 0x0, 0x101, 0x8, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/in8z\x19\xbdrd-a_\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x03\xfd', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000140)=0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x7, 0x20, 0x6, 0x6, 0x0, 0x529, 0x9df8b3a3e44194e8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0x8}, 0x0, 0x1, 0xe2, 0x2, 0x9, 0x1, 0x13}, r10, 0xd, r11, 0xe) socket$caif_stream(0x25, 0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:55:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x78cc5085781ef206, 0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x0, 0x1, 0x2, 0x2, "04e32dbb4af7db73e26783e193e742b95e9abf40af1f2396d5700ed7a1c8d052152123d1dbb67597e0794fb44a23c436d46e1eee9c893ad5fc91fb89b05fe408647c23c5"}, 0x54) 15:55:42 executing program 4: r0 = getgid() setfsgid(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x10001) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x80000001, 0x7fffffff, 0x7, 0x1, 0x49, 0x9}) socket$netlink(0x10, 0x3, 0x274cf9be29a91946) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfc5a}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x6, 0x4, [0x3, 0x0, 0x6, 0x7]}, 0x10) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000180)={0x8, 0x3, 0x51a, 0x7, 0x3, 0x3, 0x1, 0x85, 0x6, 0x1, 0x1, 0x20, 0xffff, 0x2, &(0x7f0000000140)=""/31, 0x0, 0x80000001, 0xd426}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000240)) syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x8000, 0x3, 0x2, {0x0, 0x1c9c380}, 0x82c7, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000500)={0x450a, 0x7, 0x6665, 0x80000001, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}]}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x100, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0), 0xfff) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x10200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x9d, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000780)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r6, 0xed}}, 0x18) r7 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x0, 0x2) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f0000000800)='/dev/null\x00', &(0x7f0000000840)='./file0\x00', 0xffffffffffffffff) read$hidraw(r4, &(0x7f0000000880)=""/155, 0x9b) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/btrfs-control\x00', 0x402040, 0x0) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000980)={0x3, 0x2}) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$FUSE_INIT(r9, &(0x7f0000000a00)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x1f, 0x9, 0x800004, 0x3, 0x5b6e, 0x800, 0x10000}}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000a80)={0x10, 0x0, 0x8}, 0x10) r10 = syz_open_dev$vbi(&(0x7f0000000ac0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r10, 0x4018aee2, &(0x7f0000000b40)={0x0, 0xa3, 0x3, &(0x7f0000000b00)=0x9}) r11 = socket$inet_dccp(0x2, 0x6, 0x0) fstatfs(r11, &(0x7f0000000b80)) 15:55:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1c689}, 0x0) 15:55:42 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000100)={0x53ef009e2b9e7445, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0xd2, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) 15:55:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1c689}, 0x0) 15:55:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1000, 0x11000) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000040)={0x4, &(0x7f00000001c0)="da44ddbb3a07dddc61b69af98e9fb658db24756cfc007ad54806e441af773beabfc6e07730eb707b7b2d722edaa81c39e870e951afc767c7d9052c6c846c998f2e77144352ecbc5bb63927ff4498608acc1c1979fda721d2f14d4cdeabd6021390ffa3cf0168c7a522875ca99d0ca25beac020e9ddd4474b7d0db9336d08edf674362e0854eb8a3ff06dbe3a1b168db8c3fd896713cc8677c8b684ea0fe69e76b75b16065259bdbde46e0e994cc587f3736965844f8adf84f7ce6e24262ca70b747c5081865fd212939238878b32b765396c27e6a8b6ebbc6ce8c3435ab06b0726481c50be4e3cc892c9928286c6eafa4bdfeaf1b653"}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000340)={0x1, 0x2, 0x1000, 0xc, &(0x7f00000000c0)="0dc8cb2c3f9015caac4db5a0", 0x6b, 0x0, &(0x7f00000002c0)="890e0e4ffcdc8d1857d7b67c3aea765d8b140fa57194ccb7b906dc7851befaad7f6c72ed5072ec904bbf1dce56fcadeefbf23e4209e6d1e92813864935fa8e48f5c75b173d50d56e281cf1f0dd26aa1af8fd2687a49b70ef78ded9d49f43f58b2dbd470399ba418fef6c23"}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f0000001c00)={0x11, 0x0, 0x0}, &(0x7f0000001c40)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000180)={&(0x7f0000001c80)=@ipv4_newroute={0x0, 0x18, 0x100, 0x70bd2d, 0x25dfdbfb, {0x2, 0x20, 0x80, 0x6, 0x0, 0x0, 0xc8, 0x8, 0x1000}, [@RTA_ENCAP={0x0, 0x16, @generic="64ef426154a27bf81389a50565ee4acc8e3322a35050120dd6b245d158330b8a3dfe880908f934a6ecc38260aca68e4460ed7183890efdc4071248e34c8dd816c9b6bcbfe0b70d3ca54705fdaf4e1e6301ca0f51167f5b9db80108c74bfacd59bfe0edf4aa3bcebedce94a9f1bdaddac2d06cec15112d6efff90c0eab6f3a9b1939e89edf058fbf221dd3ed6fedf852fb559560ac00fbf70b8a0ec21abb5f329ffd9bdd3256e094aa5f46b1b96eefb1222fe252ff6c4b40c30960a939a5597ef49fd73f8b7f90d0199b7e3603cd4589647f3f2f0e35716617ccb29d2381f3e33a9916abcf7"}, @RTA_GATEWAY={0x0, 0x5, @local}, @RTA_FLOW={0x0, 0xb, 0x240}, @RTA_MULTIPATH={0x0, 0x9, {0x5, 0xaf, 0x0, r4}}, @RTA_METRICS={0x0, 0x8, "02d5c6709d140df5f7e4d822293d"}, @RTA_MULTIPATH={0x0, 0x9, {0x81, 0x40, 0x9, r7}}]}, 0x3c}}, 0x0) 15:55:42 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000780)={@random="cd381de40fef", @random="1a9f4d266427", [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x58, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9b9e97", 0x0, 0x29, 0x0, @mcast2, @empty, [@routing, @hopopts], "dd87d736719679774169c64aae0de4b1b04e0e9b7e746b15"}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000000c0)={0x1, 0x45, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) 15:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="111d000000000000070000") r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = dup3(r1, r0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001340)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000001380)={r4, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0xc028ae92, &(0x7f0000000080)={0x101, 0x7ff}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r8, 0x2) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4b94faf51b560396, 0x0) ioctl$SIOCGIFHWADDR(r9, 0x8927, &(0x7f0000000140)) ioctl$HIDIOCSUSAGES(r6, 0x501c4814, &(0x7f00000002c0)={{0x2, 0x200, 0x7fffffff, 0x3, 0x7fff, 0x8000}, 0x3cb, [0x7fff, 0x800, 0x800, 0x9, 0x9, 0x4000000, 0x5c3, 0x81, 0x7f, 0x3, 0x0, 0x3f, 0x8000, 0x20, 0x8, 0x1, 0x1, 0x8, 0xb4, 0xf5, 0x7f, 0x6, 0xffff8336, 0x400, 0x50b, 0xffffffff, 0x6, 0xda, 0x3, 0x8001, 0xfffffffd, 0x98, 0x9c58, 0x4, 0x400, 0x4, 0x8, 0x90, 0x0, 0x46f, 0x9c, 0x0, 0x7, 0x1ff, 0x110, 0xa75, 0x57, 0x3, 0x5, 0x81, 0x3f, 0x4, 0x0, 0x3f, 0x32, 0x8, 0x80000001, 0x2, 0x3, 0x400, 0x8, 0x1, 0x7, 0x8, 0x4, 0x4c158158, 0x81000000, 0x4a37f70d, 0x9, 0x3, 0x6, 0x3, 0x8, 0x20, 0x1, 0x4, 0x10000, 0xffff, 0x8, 0x6, 0xffffffff, 0x80, 0x9, 0x101, 0x3, 0xb4, 0x3, 0x9, 0x100, 0x101, 0x8, 0xfffff000, 0xffffffff, 0x5, 0x9, 0x0, 0xc3, 0x0, 0x1, 0xfffffffe, 0x3, 0x6, 0x3, 0x2, 0x4, 0x0, 0x2, 0xdcb6, 0x1, 0x9, 0x7f, 0x400, 0xe0, 0x2, 0x8, 0x6, 0xffffffe1, 0x9, 0x411, 0xff, 0x4, 0x7, 0x7, 0xfffffe00, 0x1, 0x80000001, 0x6, 0x2, 0x9, 0xfffffc01, 0x0, 0x80000001, 0x13d, 0x6, 0x1, 0x52, 0x7fff, 0x9, 0x3, 0x7fff, 0xfff, 0x4, 0x849, 0x2, 0x2, 0x7, 0xffffffe1, 0x1f000, 0x0, 0x6, 0x72, 0x5, 0x3ff, 0x100, 0xfff, 0x7, 0x1, 0x1fe, 0xe0ac, 0x7, 0xf68, 0x9, 0x8001, 0x0, 0x1ff, 0x7fff, 0x0, 0x80, 0xffffffff, 0xfffffffb, 0x100, 0x3, 0x0, 0x5, 0x6f8, 0x7, 0xffffffff, 0x5, 0x3, 0x18a, 0x2, 0x5, 0x10000, 0x13a, 0x800, 0x6, 0x3, 0xa2db, 0xa3, 0x8, 0x8, 0x3ff, 0x5, 0x9, 0x1, 0x8001, 0x0, 0x3f, 0x8, 0x70, 0x2, 0x5, 0x80000001, 0xfffff1de, 0x8, 0xfff, 0x3, 0x9, 0x4, 0x8000, 0x0, 0x100, 0x10001, 0x8, 0x1, 0x2e, 0x3, 0xffffffff, 0x314, 0xf2f, 0x3800000, 0x24, 0x0, 0xec6a, 0x3e01, 0x9, 0x5, 0x5, 0x5f2, 0x9f, 0x10001, 0x1f, 0x2072, 0x3, 0x3, 0x7, 0x2, 0xffff, 0x400, 0x35, 0x200, 0x3fb3, 0x36, 0x0, 0x511adb86, 0x4, 0x34, 0x38, 0x10001, 0x101, 0x401, 0x7, 0xc6, 0x1ff, 0x7fffffff, 0xf9, 0x3, 0x0, 0x0, 0xd0f9, 0xdc, 0x20, 0x2, 0x1, 0x7, 0x9, 0x2000, 0x80000001, 0x10001, 0x4, 0x1, 0x3, 0x2, 0x3f, 0xff, 0x0, 0x3f, 0x7ff, 0x11ef22ae, 0x8, 0xfffffb70, 0x200, 0x6, 0x4, 0xffffffff, 0x1, 0x4, 0x3, 0x10001, 0x3, 0x8, 0x9, 0x5, 0x55, 0x6, 0xfffffffe, 0x4, 0x5, 0x5c2, 0x6c, 0x80000000, 0x0, 0xfffffffa, 0x4, 0x1, 0x6, 0x1, 0x5, 0x5, 0x2, 0x1, 0x1f, 0x7f, 0x5, 0x6, 0x3, 0x6ef, 0x3f, 0x4, 0xe3, 0x800, 0xffffff9b, 0x1f, 0x5, 0x1f, 0x3aa, 0x0, 0x1f, 0x3941, 0x0, 0x9, 0x401a, 0x6e19, 0x58bd, 0x8, 0xa3, 0x401, 0x101, 0x5, 0x4, 0x100, 0x2, 0x4, 0x9, 0x351, 0x800, 0x10001, 0xff, 0xff, 0x101, 0x5, 0x200, 0xffff8000, 0x80, 0x400, 0xfffff04f, 0x7, 0x8, 0x10001, 0x1, 0x0, 0x0, 0x200, 0xed4, 0x800, 0x0, 0x3, 0x3, 0x10001, 0x4, 0x0, 0x8, 0x42, 0x1, 0x742, 0x7ff, 0xdd5, 0xffff, 0x6, 0x402e, 0x6, 0x5, 0x4, 0x2bd5, 0x2, 0x9, 0x10000, 0x1, 0x100, 0xd76, 0x1, 0x3, 0x89, 0x81, 0x10000, 0x3, 0x8, 0x2ae8ebea, 0x634f, 0x80000001, 0x0, 0x80, 0x0, 0x6, 0x4bf6, 0x0, 0x3ff, 0x8e, 0x5, 0x0, 0x1, 0xfffffff7, 0x7, 0xa7e, 0x4, 0x1000, 0xed9f, 0x1000, 0x7, 0x48000000, 0x6, 0x101, 0x1, 0x4, 0x10000, 0x2, 0x8, 0x8, 0xeba1, 0x101, 0x3f, 0x5, 0x7, 0x2, 0x1, 0x1, 0x80000000, 0x8, 0x3, 0x1ff, 0x8, 0x10000, 0x10000, 0xffff7fff, 0x0, 0x9, 0x81, 0x3, 0x81, 0x7, 0x1, 0x100, 0x1000, 0x3, 0x7f, 0x400, 0x7, 0x2, 0x5, 0x8001, 0x80000001, 0x8, 0x7, 0x1000, 0xff, 0x9, 0x3, 0x7fff, 0x9, 0x10001, 0x8, 0x96, 0x101, 0x800, 0x4, 0x2, 0x5, 0x8000, 0x3f, 0x3f, 0x87d, 0x7, 0x6a1, 0x7f, 0x80, 0x200, 0xfd, 0x0, 0x4, 0x2, 0xb78, 0x9, 0x9, 0x1, 0x8, 0xfffff4a7, 0xff000000, 0x4, 0x0, 0x3f, 0x7, 0x10001, 0x8, 0x7fffffff, 0x6d1, 0x6, 0x4, 0x2, 0x4, 0x1, 0x2, 0x1a, 0x2, 0x10001, 0x1000, 0x2, 0x3f, 0x1, 0x8000, 0x7, 0x3, 0xc1, 0x12, 0x0, 0x5, 0x9, 0x7e4d732b, 0x9, 0xb, 0x800, 0xfffffff9, 0x7f, 0x100, 0x3, 0xe1e, 0x9, 0x3, 0x2, 0xe4b, 0x1f, 0x0, 0x20, 0x0, 0x5, 0x8, 0x7, 0x6, 0x2, 0xffffe7a1, 0x2, 0xffffffff, 0x1756, 0x200, 0x9, 0x7fff, 0x6, 0x2, 0xee, 0xfff, 0x6, 0x5, 0x21, 0x51, 0x4, 0x1ff, 0x7f, 0x3, 0xd345, 0x4, 0x9592, 0x7, 0x827d, 0xa16, 0x3, 0x4, 0xe25, 0x5942, 0xe6b, 0x8, 0x0, 0x5, 0x8, 0x5, 0x3d0, 0x9, 0x81, 0x200, 0x8, 0x9, 0xfffffffe, 0x9, 0x9, 0xffffffc1, 0x3ff, 0x9, 0x7, 0x4, 0x5, 0x7, 0x7, 0x100, 0x0, 0x4, 0x10000, 0x3f, 0x1, 0xfa1b, 0x9, 0x8, 0x400, 0x8, 0x9, 0xfffffffb, 0x8, 0x5, 0x96d6, 0xffffffff, 0x0, 0x3, 0x9, 0x586f, 0x80000001, 0xf0, 0xf2, 0x4cf7, 0x5, 0x1, 0xffff0a2a, 0x8, 0x800, 0x200, 0x2, 0x0, 0x81, 0xe64, 0x1, 0x6, 0x4, 0x5c5, 0x6, 0x0, 0xe5f4ccb8, 0x101, 0x5, 0x44, 0x50b1, 0x81, 0x1ff, 0xfffffff8, 0x0, 0xfffffff9, 0x100, 0x6, 0xfffffffc, 0x1000000, 0x80, 0x0, 0x6, 0x401, 0x9, 0x2, 0x5, 0x101, 0x4, 0x1, 0x20, 0x226, 0x1, 0x4, 0x3ff, 0xf88, 0x7, 0x5ec2, 0x1, 0xdae, 0x1f, 0xffffff55, 0x3, 0x101, 0x3ff, 0x1f, 0x181, 0x4, 0xffff, 0x1, 0x23e781ff, 0xf3, 0x6, 0x20, 0x0, 0x6, 0x4, 0x3, 0x6, 0x9, 0x22e3, 0x3f, 0x2, 0x7ff, 0x7, 0x1, 0x3, 0x1, 0x4, 0x9, 0x1000, 0x9, 0x4, 0x7, 0x1, 0x9, 0x7, 0x938, 0x1, 0xa8e1, 0x5, 0x7, 0xffffffff, 0x5, 0x319b, 0x7fff, 0x9, 0x7, 0x9, 0x0, 0x5, 0x5, 0x2, 0x1, 0x5, 0x81, 0x6, 0x19, 0x1, 0x20, 0x7, 0x0, 0x5, 0x4, 0x2, 0x8, 0x1, 0xffff8000, 0x1, 0x4, 0x81, 0x1, 0x3, 0x3feb, 0x2, 0x7fff, 0x4, 0xd5, 0x4, 0x3, 0x40, 0x10000, 0xff, 0x0, 0x0, 0x6, 0x3, 0xe497, 0x10001, 0x0, 0x5, 0x3f, 0x8, 0x8, 0x6, 0xe054effc, 0x1, 0x3, 0x0, 0x168ded22, 0x6, 0xfff, 0x3, 0x7, 0x1000, 0x2382, 0xfffffffe, 0x2, 0x6, 0x40, 0x3, 0x3, 0x1, 0xb9fb, 0x7, 0x100, 0x9, 0x2, 0x0, 0x69, 0x1, 0x4, 0xff, 0x101, 0x0, 0x6, 0x101, 0xf21, 0x7fff, 0x4, 0x6, 0x17a, 0x4, 0x1f, 0xfa1a, 0x2, 0x379, 0x399, 0x9, 0x2, 0x9, 0x6, 0x0, 0xffffffc1, 0x57d, 0x7, 0x3, 0x3, 0x156, 0x400, 0x6, 0x1, 0xfffffff7, 0xfffffffa, 0x800, 0x7, 0x4, 0x611bc566, 0x0, 0x0, 0x4, 0x4, 0x94, 0x6, 0x9da5, 0x20, 0x7, 0x200, 0x10000, 0x474, 0xc1db, 0x4, 0x4, 0x6, 0x6, 0x8, 0x8000, 0x2, 0x8, 0xffffffff, 0x5ed, 0x80000001, 0x40, 0x5, 0x6, 0xfffffffe, 0x401, 0x7, 0x200, 0x9, 0x1, 0x80, 0xfffffff7, 0x9, 0x1, 0x8, 0x2, 0x4, 0x1000, 0x7f, 0x2, 0x8, 0x1f, 0xfffffff9, 0x80, 0x6, 0x10000, 0x1000000, 0x8, 0x9, 0x3, 0x80000000, 0x40, 0x2, 0x9, 0x80, 0x1f, 0x0, 0x1317, 0xd7, 0x9, 0xfffffffe, 0x5, 0x4, 0x1, 0x1, 0x80, 0x4, 0xffffff81, 0xfffffffe, 0xfb, 0x2, 0x6, 0x4, 0x6, 0x7ff, 0x3f, 0x8, 0x81, 0x9, 0xb7c, 0x0, 0x1, 0xd1, 0x4, 0x0, 0x3ff, 0x81, 0x8, 0x7ff, 0x9, 0x4, 0x48b, 0x2, 0x1, 0x6, 0xfffffffc, 0x4, 0x6, 0x101, 0x5, 0x5, 0x7fff, 0x3, 0x7fffffff, 0x40, 0x4, 0xe2, 0x66, 0xe90, 0x80000000, 0x8fb5, 0x9, 0xff, 0x1, 0xe5, 0x7fff, 0x4, 0x1000, 0xb1, 0x0, 0x101, 0x1ff, 0x1ff, 0x200, 0x7f, 0x0, 0xffff, 0x0, 0x3, 0x800000, 0x8000, 0x1f, 0x9, 0xcb, 0x1, 0xbb, 0x7, 0x0, 0xfffffff7, 0x81, 0xffff, 0x400, 0x44e80, 0x200, 0x7, 0x4, 0x0, 0xfff, 0x101, 0x4, 0x7, 0x5, 0x80, 0xffffffff, 0x400, 0xffffd455, 0x1, 0x3f, 0x1000, 0x1, 0x7, 0x5c, 0x9, 0x80, 0x5b0a, 0x1, 0x1000, 0x3, 0x8000, 0xf, 0x0, 0xd5, 0x800, 0x2, 0x6, 0xffff, 0xfffffff7, 0xfff, 0x6, 0x7fff, 0xd768, 0x285f, 0x4, 0x7, 0x7fffffff, 0x0, 0xe5, 0x6]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x2}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000020000f0800000002000000000a0000000800000000000000119442c08cdd000015001e00140003006e32300000000000000080000000000014000300010001000000000000c6387e0100000071ce99fddd60bbebdda2c7175bd84b32be3c1fa49875e683c881d5cf0d4cd903bc26f14185e65ce14a499d73c12b89e482ce23dfdbdbc2d7f620a49504e857ebc76710e024f7f272"], 0x48}}, 0x0) [ 281.959207][T12494] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:55:43 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1c689}, 0x0) 15:55:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000005c0)={0x1f, "544db601e36c876c6df5eab01a337d84d96ad8f2c71474b4002568b61c7c10d1", 0x3, 0x40, 0x10000, 0x6, 0x1, 0x2, 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000280)={{0x2, 0x5, 0x9, 0x2e, 'syz1\x00', 0x9}, 0x3, 0x49ae3063b58f1063, 0x6, r4, 0x1, 0x9, 'syz0\x00', &(0x7f0000000240)=['\x00'], 0x1, [], [0xff0, 0x4, 0xfff, 0x1fa]}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r2, 0x408, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000000480)=""/184) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r9, 0x3b9ae47180f2b2c6, 0x3, 0x8001, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$HIDIOCGRDESCSIZE(r12, 0x80044801, &(0x7f0000000540)) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f00000003c0)={0x0, {{0x2, 0x4e24, @local}}}, 0x88) tkill(r5, 0x1000000000013) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000080)=0x361c, 0x4) 15:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000100)=""/255, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x1c, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000800)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4={[], [], @empty}}, {@in=@broadcast, 0x0, 0x33}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr128-generic\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x184}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000010) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f0000000380)={&(0x7f0000000340), &(0x7f0000000d00)=""/4096, 0x1000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RXATTRCREATE(r7, &(0x7f00000003c0)={0x7, 0x21, 0x1}, 0x7) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r3, 0x801, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0x9}]}]}, 0x24}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000400)={'security\x00', 0xf2, "9b0633776ad3fac4f0f115b5976a6b9baa04fd8e6c1c537f0ed09a183b8ac6b732c61dedae1f43eaffa8231385c26a556a3e40cbaa5798a6a04488a3846e1beb023e1bbf2d75429237020150faa8f3f505569bdf4192c045b87cb6bb41b878757139d67ce620ef87d4848ca8b839cc53c7891f6f6337890404b73fe5670f5a049c3defe3d23f7af9f67aa413ebe7109d20e0d1eba2e2274e988991ef562c30703f1aa42bc5259d943c27afc4624203f3289d28f24f4c170d99bf52bf86ac11756ca7102f3339d1b7ce7beccc9f9d95a2aa5d17a66c42b823dec6b6cbea5887c1509c4d25fe5654a12a60dc417f8586b3a6fd"}, &(0x7f0000000540)=0x116) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c8, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9139}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffff, @empty, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @empty, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x16b}, 0x1, 0x0, 0x0, 0x10004}, 0x80) 15:55:43 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1c689}, 0x0) [ 282.455635][T12521] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.540224][T12524] IPVS: ftp: loaded support on port[0] = 21 [ 282.727444][T12524] chnl_net:caif_netlink_parms(): no params data found [ 282.787604][T12524] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.795041][T12524] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.806430][T12524] device bridge_slave_0 entered promiscuous mode [ 282.817908][T12524] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.825185][T12524] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.834011][T12524] device bridge_slave_1 entered promiscuous mode [ 282.870591][T12524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.884137][T12524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.920185][T12524] team0: Port device team_slave_0 added [ 282.930187][T12524] team0: Port device team_slave_1 added [ 283.009550][T12524] device hsr_slave_0 entered promiscuous mode [ 283.057300][T12524] device hsr_slave_1 entered promiscuous mode [ 283.154708][T12524] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.176517][T12529] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.209286][T12524] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.216568][T12524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.224280][T12524] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.232508][T12524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.337075][T12524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.358813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.368745][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.378801][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.390122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.412509][T12524] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.432104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.441557][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.448880][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.511773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.520836][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.528066][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.539047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.549119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.558673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.567671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.579172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.593890][T12524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.632392][T12524] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x58fb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfe5d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9cd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80d0}, 0x400000c) 15:55:44 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689}, 0x0) 15:55:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:44 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000480)="cabde3668a139ef23be132ded0b49469640cceec01a3ef1aa48b7c2596ae3285e697af71db081a2d3e4776109558d94e6ac686c194cd58c6398f7d56c79082e48744bfd0ca5aa08579cac96b26360ef32bc4fdc67d2db2ec2d3098099eb8b6c25e1ed4ba2925ff60b3b1348aca4b78a7bbe2c2210b32a3b302472b8e770edbdb236d6c3dca9c5c2050e43de4579383eb575682bc5c4b41ffe8f3a92b0535cc7839a02bea0f07a0a15e3c9ce8b75f43cd13af2194315913f299a7ae94e214413dc38dd7c703e93123fa2b563e130fe9b6585bcae14125d885aedca060f9073c92172926cc36e9f2a0b3c3d312fddb96bcf8c2", 0xf2, 0x800, &(0x7f0000000000)=@rc={0x1f, {0x81, 0x4, 0x4, 0x9, 0x6, 0x81}, 0xfb}, 0x80) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') getgroups(0x2, &(0x7f0000000280)=[0x0, 0xffffffffffffffff]) prctl$PR_SVE_SET_VL(0x32, 0xd8f9) mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) 15:55:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x48000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000080)={0x7496680519c7a9b9, 0x0, &(0x7f0000000780)=""/4096, &(0x7f0000000100)=""/92, &(0x7f0000000180)=""/242, 0xd000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x4085) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x3, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) 15:55:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x64) 15:55:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689}, 0x0) 15:55:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x22, 0x239) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x144000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 284.217370][T12553] IPVS: ftp: loaded support on port[0] = 21 15:55:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689}, 0x0) 15:55:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = fcntl$getown(r2, 0x9) r4 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x5) ptrace$cont(0x4204, r7, 0x202, 0x717000) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r9, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r9, &(0x7f00000003c0)='./file1\x00', 0x102) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r8, r10, r11) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000580)) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$netlink(r0, &(0x7f0000000640)={&(0x7f0000000080), 0xc, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x2a4, 0x30, 0x4, 0x70bd2b, 0x25dfdbff, "", [@nested={0x24, 0x36, [@typed={0x10, 0x78, @binary="c99de5491e4b7cd7ffe6de"}, @typed={0x4, 0x5}, @typed={0x4, 0x91}, @typed={0x8, 0xc, @u32=0xffffff2e}]}, @typed={0x14, 0x47, @ipv6=@loopback}, @typed={0xc, 0x73, @u64=0xe0}, @typed={0x8, 0x58, @u32=0x2}, @nested={0xd4, 0x5c, [@typed={0xd0, 0x2d, @binary="a3c649b3a124ca077892e1efe6daaa07874d9912a6ec93e1458816bb74437ddbc302324ec6bd4b8a7d135ff37f3e7998d3df2eb9a5199149e7e87156a0d81533c4aebd38975956a9f784f18a8953d17b74728fe1d37b862c42627b5aa53e2a6ea3b579ad1df591ae82f128304c86a14bd68de4493ac70fb7a121eaf9747ae4909342ebd361957d52549af673d27e43a4297e41c50d8d767364b9ba4696efe508be137a9c19e53694a0a59c28bb025c86010a945c1cb3b916ecbb814bc721d522dabaa5c4c6ecaaf545cbda2e"}]}, @nested={0xe8, 0x50, [@typed={0xc, 0x96, @u64=0x5}, @generic="013d695f50dac58e03afa72a6b5e5f3afc9f7a4464d22882feab89d13e4086144a3037e33140caffd42038cac65b58989c16c77966b546cd9716d0044dd8844063794963dc393b39eb7d276afae57e6d605244c441b118bc378d180da7afa0bbb26af9ee98ff191a35c746aa060c51bb6d7b6eba8dfb8699c59ebecdd9b9d2bd9168c161534c3a122c5f0c8f62c5bc6de22d002d77d492d5bd816a14c72d312266cd7a34271637822d6cd8354cf841c4c8ec84e0ec59a51bdda6622331687ce948444a1d", @typed={0x14, 0x83, @ipv6=@loopback}]}, @typed={0x8, 0x5d, @pid=r3}, @typed={0xc, 0x22, @u64=0x4758}, @generic="13ad31d1059a08ac633417765debb395d619bcd78bd07e18d406d7e37421d6ab3c3c3c26a4766a3b995bc70216279b3296933f184fa4472b62fcaaf4cb132215d109aa87ca9782787c89091c308ccd541f76a5c9c05356e66671efdd3e8cd4eeb0ae8b1423f3bd26d11f0631e20e143cde04472ee96cc6"]}, 0x2a4}, {&(0x7f0000000740)={0x1850, 0x2d, 0x300, 0x70bd28, 0x25dfdbfd, "", [@nested={0x3c4, 0x10, [@generic="e1d538882781c35730f1df5b006daadfaa3b3cd85a093b33f4bdeaad565c784bba29caa6dc3c04003c2c317f222ac9d1d4ea1a31d905b85e3231f809fba59f777e7efa7b87623c81b26b6326b0e443c011a2c35bb3a55486f5a9a0fee0b210284b629199211420cb50024b4261e388e0ba11ee8b669224338ab10214bbc4608f4859a2496190806514a9856afe5de0ec7c73d4d83d6ec3e5f149a9b1d7e2e8bfaf92b782f704cf3f0a15ea1bcafc354d251dbccf1405676d5598c3ed4f1b03161631836aacf6391f06dc72ed041b2b1b443d81eda69e6814ea866fbcf46ee43a073508f3f030db6159e14889319faa", @generic="5270af395231d8903013789e664c8911430dddb5b6f7c8756fa8effdc5f2874b795718b02fdf48ea3f44ae2e92da2f49f20f460e2f74c5a8e822b59564e5f3a5da68725ab046737ba42e3cd379737a843a30c956bd11f303c40d682c058936505cefa2f40cbea601fdfa538816d952811fac97c80ca3412286f12d067a85787593919153b32cdb41edf8776e35e327c91e67f8da33b40df4eb9a21a28f4bd47b63486f4f4939424849d9b5e45a8f9eab1b4f18b8c704f1d3892389fb3a9d0fb3a5c3fcbe41f291db8cfdc9fcce3ae82eca1f032c7cc458082e9a070bf38ee6954a577184d9ad40dc87ae2a4141cf", @generic="1a486ea07f3b86b8064f338734df4e606bef9b24a7747bf61992dc2674ebbc67cefab85582bea6e54f8a1e68269fe0f7aa7fcd92f4849c6420577b11e9e645714a761fe211ee5d261d49f65d7b47f50eeb12e02ceaed0b42cdc618c84e37b2f370bc8b3a45e4bd79bc6eb4042d2c16d5ce3be1f80f6ef599", @generic="1be75e6ed88371664c3caf865dfd68fe68c1148e5a79b6d2fc00602cd0dd4da65134af431b70cd9654ef590cc01022403f09cd42faf76c", @generic="e506fde73fc0190dcacff7eaabacd0fba4a56ff9bdf8a56c316207cff56d3ebdad91d269d69a248500a14dc7d81d8992f5dd1deee051dc894cd6ba30b1275f06765a1dea5e679b3ce789deabe8f1e9ee56c646860c0a2dbe426686b6880c5391c8e4388fe9", @generic="c696d1576fbfda2ebd5e96c116c7294b92a88b7cd46225ab1b8194346b8d347f58234aa3a0b9ec99d0f68a683b82965626673218e8df", @generic="5e191a8b2d3164b150e9ff1ced4186cb3595746c706c013d8a22a3aa0ebc12d614d1f25bd5018e3e6f24b384f1d9c184de9e882b412aa332d7c5f134a0459526efca0b2bfbd9980b079ea187e547c2a9484f8672b18b45da8aab8eca7edcc76afe3bfde39cb4ba8e0872c34d29c22c69aa13661345494f5e26be99dfb76a77fda1a0c382d4d1f7ee500e9e98011080df3482ff7050209c"]}, @nested={0x1c, 0x8b, [@generic="3404526a3db20be5db6dfb62f43e8cedb36fb84bd24d"]}, @generic="2b37a09ffc6b6699cc6a5eb69f6e501145655108c18b23d602ea6b5acd16b1b26c0a495c5fbde502127a", @generic="a850277eb34a1b9b3f5f1c1b14a27bbc277a672d7558a4b4a97c5128049f817a86895e6f535064694e126110b312bbd99a4195b601c24f275092e458bea4591c5b00917ab8bb645c11c3fba16e3619a48117e55e5ee8fef5033d2a10e8a3223c1117b134f24c0c13018977218d19f3b081b4d034ceeb16159e3a00c3f7cefa681904c4c185e4bbaab2e7cae0d164", @nested={0x1e4, 0x8a, [@generic="2f2ca7be37aa2fff2cf41afd5a9f08c1eb95e68648c9c571950270adb011d0a5c185d0e0170300746f7ba47294f3f8d59c1f02464c62aa63444bc173f94934fea5fa7d3eaf367dfacc2dced0a6995df410d3cb2e712dab0cad0dbed737bbdf5cafa9d6a3383332eba043a74927383db09a6f4fe8348c79b607579dd9d0347903db9c04a5f34e64ad1169bef4bcdeb1bfd73b948e8b560a87d91b26548b", @typed={0xc, 0x7, @u64=0x7ef}, @typed={0xc, 0x77, @u64=0x7}, @generic="e9464354c4b9daba5d6eb0b654e9513978999351771abc0a1c45e448920c67984132ed287176180f9ec33a9c6a636083850b3c3d4d1971a476d6179ad657d7167fb3750950f5175c9f7f07bd0fbf8a04d1c7d25f7f8428dfd045c11a09c866cb049a83a1ee25ea51abb857abb9fc36838230065f5a8ba5ce7e5136e6a2ad91d6948956ad0bb910b0d32571b46b875f5d7a47f559a3fd49153564432b70716a1c31c607c11c3d0fc6ac1c2eedf359362b307c4ca569d6164dbe3506188b1fbc9553e59ec2ba26e7985e927552ffce0fc1", @generic="544f77414a96d83ca05e94b84a1759a4a6f2452bc55a981f80785d4d6a7278443493015281dc4be27a9c71f7414cf28d58d3c8d8c87ea5005ef617e82f2f056158f740750134c49c260e", @typed={0x8, 0xc, @ipv4=@multicast2}, @typed={0x8, 0x1c, @str='\x00'}]}, @nested={0x60, 0x4, [@typed={0xc, 0x63, @u64=0x70b4}, @typed={0x8, 0x64, @u32=0x7d5}, @typed={0xc, 0x67, @u64=0x9}, @generic="f68179b46716db67547bbb10bae1d66b067bec2597cf11d4be83f4fd2d54f3bfd34313bcca5d5843be5e6a2811e267b6f60b5693b74417fc8da7"]}, @typed={0x1004, 0x8f, @binary="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"}, @nested={0x7c, 0x58, [@typed={0xc, 0x7a, @u64=0x8}, @typed={0x4, 0x93}, @generic="c5a14a19313851bc6774e08461e7399bcdd186d15526870ef46ab0a349f1c5d3e95fc6f1fe140b0b4ff8dd140d9b334089f42382043e34d360f4e2f3bb175bb3977acf2f6d9d1426e41dd3c84af2df8cceae9676545aa63d9c1715414cec0615", @typed={0x8, 0x87, @pid=r4}]}, @generic="313a2d327ca21d87effe77d881cbc8d982223555bbac8c48bfdec2dd8f92147a2e163d5585307abf52de9c8a9022876dd0c0a13ed97f5ebe502c7041c0adea9a304efc92938faa2268f9723c50506a87a3a9537b8cf8aa1da00efa2e1684ca7daca3379152840161e9e37aab9747fc79ee2efd48051e1f98740b2bb1db9e0db6aae596057135d5977b185e6c7907574aea029a04d98cfbd1cc6b4e8434c00331d93dfd893461542fe01d0aaf171e59ae0406843a25e147c0eee01a76a584977fc0325dfd4a49f8ea43542f87b318f0985d971a288c4ce26944a71a1abe06ce4f63"]}, 0x1850}, {&(0x7f0000001fc0)={0x2cc, 0x29, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x41, @u32}, @nested={0x200, 0x6b, [@typed={0x8, 0x5f, @u32=0x83fc}, @generic="f759090bd1508809b0dc8031646f0769a40277bcd1fcd021016ad54b45968c210bfdec52210c356c0b9f375b24a16a8bb07a11bcaa48f4ae8bd2fae460dc3c1e693e0a197034b7e1e6222d68f5adeed52af1583086e95c9586498c835b5e970bcfe94949a175866da2ea35d6fe5f0f8405646103e80f162828eee2ae2f28268dfdf126a345aa2bdf0ae43d178e34e168a65792c4ae1b38da12b4d0251ce08cc542217e3605d577772922ee6caec591aed4324c8dcccbfd0804224227431c1c995cb6ae3d702853981fcc709a7c9943f719f8440f01e24a6b10e9529e53026e70e29f1f51fc466c976c720d8bef83eae95586a2630fb8", @generic="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"]}, @typed={0x44, 0x3d, @binary="caf693976cb077959190de3339e9e3f66f701cc2df4138fadb982bf4cc3d214c59f93f05905ee7ad01385f908c7463489a1607cfb67184fcfb0de8ee28e6ff"}, @generic="6b284bcb6b9a7578d05611e8e1c9ecd0334279ab75c784582b56ac8f43b4bdcf39645773267692b5b3adb4d821c7a616329d327ae8f33e5fe4b2bb431456df5b83ef4f41d38e9840243d1ca31940e376a46ad4eb398c95f2683dc91e5e4234016a5655a8d2d7f0868e3ef5b157c238"]}, 0x2cc}], 0x3, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r10, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r13]}}], 0x70, 0x8c}, 0x8001) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x20040}, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="48000000200000000000000000000a00040015001e00ff0003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r10 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r10, 0x1, &(0x7f0000000180)) msgsnd(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="16"], 0x1, 0x0) msgctl$IPC_RMID(r10, 0x0) msgctl$IPC_STAT(r10, 0x2, &(0x7f0000000080)=""/4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r9, 0xa7ca}, &(0x7f0000000040)=0x8) dup3(r1, r2, 0x0) dup2(r0, r5) 15:55:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x1c689}, 0x0) [ 284.596469][T12562] IPVS: ftp: loaded support on port[0] = 21 15:55:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a00000b000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:46 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0000001f5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002940)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR, @ANYPTR], @ANYRESDEC], @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES64=r2, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYPTR, @ANYBLOB="4465dad0bc78e04f421c89435c2c3f97442a77b22cc0f85b0a154f9ddf9f1ec3a5cd6a8cc3d75da5856ba8037bd7b936f7699744a4ab2b144c0bad3469ceb71b2d905e4669b31137221229a9d7f90800cd9b7712afb508eca2503a770ce60f0d92655c58732e83c20acddd756fcb24cc9a23d60cee562b51ad0500ccf9a13865c95490d812db", @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64=r3], @ANYRESOCT=0x0, @ANYRES16, @ANYRESOCT, @ANYBLOB="7abb86de35a79b687b93a19e9854a783f8096ff0259c07542e8c5440061e8a70f9b50f130721c37fd627049ec5ebb6e4", @ANYRES64=r0, @ANYRES16], @ANYRESOCT, @ANYPTR64=&(0x7f00000029c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYRESDEC=r5, @ANYRESDEC=r1, @ANYRES32=r6, @ANYRESOCT, @ANYRES64, @ANYPTR64], @ANYPTR=&(0x7f0000002d40)=ANY=[@ANYPTR=&(0x7f0000002b00)=ANY=[@ANYRESDEC=r9, @ANYBLOB="015926bf2df8a325e9354e97abcb7b3a9537a4496b3875c6ef40f9c569ff4ad1a23bb6550b91bd3afa943932df1e739d4b04cb9be6027d14b46659b912d76cf9e3dbf15d85f3ec66f5df9317b628b406b43f2fecd487b642f74bf7bd081365c832271964c55e7f96065e18a27aa93095348cd1e19fd89f182da46efc15488f9876440f9e0183b1441c166b27d31250b25bf5182275cb246bc9b5a828c115407f065a96c0b4f63ae2", @ANYBLOB="c10bc2514a3feb0bcf83cef7056a36ff00801653945d74d654a80a21b8107f61d2ad00f718fcad269176e8c5a909236f358010f1d307475f43fbdde04e0920034860075554776e4c2a06e33a65017a1a4794c98385c81c5424443c2e0290f35abac1cf42438803f5be4cb900b2", @ANYRES32=r10, @ANYRESOCT=r0, @ANYPTR, @ANYRESHEX=r3], @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000002c80)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYPTR64, @ANYRESHEX], @ANYRESHEX=r11, @ANYPTR64=&(0x7f0000002cc0)=ANY=[@ANYBLOB="42803759b77df17f227db6a16e798fa209ff40b80058bd19f2d5c598d6f57b8fec3ca0ab7f83be25ef", @ANYRESHEX=r12, @ANYRES64=r5]], @ANYBLOB="b4c5c8aad1632d32bae9a9383cbb6e121404679de3bad9fd481f6fbff86781c2915667238825809603c75b2efceb944edcbdcec5c13d0270b2d3de4fb7faf7dcb436e5fb82271becf646fcf000e78e82282020b4b2c902dcc427", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYBLOB="696bfb22171fe8ea357629ae3c8d75248ec873dc64b75a99fec3dbdff2c6e5030b07cec6a678831cec5a2bde8cd0bfc9e5291954802a86753fbaff872a66bf0e001a48", @ANYRES64=0x0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX=r7], @ANYBLOB="e80d2eb25bdcac2c4f63514292fe891166a3b0637376c771c5b2e3a32ae8567e0fbde60df5b88f93af9e8b5a7871075a132a41802359", @ANYBLOB="f2e2bb7f8fd25d69f3d0bbd3630500287d9ada09f325604dcc1a0763ea3d38dff4a3a5c6fa79e0874420e9a73e6f764f2699bb48b6c1a5ea591f0a237547a93d24688aa752e054db0506767963a07d37e29d7d52ecb4feeb", @ANYPTR64=&(0x7f0000000580)=ANY=[]], @ANYRES16=0x0, @ANYPTR64=&(0x7f00000027c0)=ANY=[@ANYRESHEX, @ANYBLOB="9821f9b4218926f90bb39abf0287c270d649b2e0a8284818e02d9d6dac9cb6d37d0b434a68ca4babcdd606b0b02bdf06364fddb4e61441c2836b58dcbb92ef9bed8ca7edd28f6f4d997ff0f3dcfcdfcaa768d7b23a63ef882e87ecbab03ea0729c1c3cc1d41b0d064653fab805b09c3e60bdd2722f74898598b8d7ff72e7bdea1faf058d282b004a3a97cac1e5602f1db414f488b8602dbc11ef6e9cb4745af614186600f8228f28abda89ac0efe4f801e4dd77e2efca91b08a6fa9d96bba4a1b5a7934b", @ANYRESDEC=0x0, @ANYRES32=r0], @ANYRESOCT=r8], 0xa}}, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmsg$nl_generic(r15, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80050}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2014}, 0x1, 0x0, 0x0, 0x4004461}, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r17, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000000)=0x80) 15:55:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:46 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x40000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x100, 0x1, 0x3f000000}, 0x1c) 15:55:46 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r3, &(0x7f0000000100)=""/149, 0x95) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdb4, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40) 15:55:46 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000000)={@local, @local, [], {@generic={0x111f2, "9bf8584feb5381ddc957107c92f87eef5f3c417728cd445783bcef4c5a9fb46eba674945006e5b282e34edffd4ffeed866dad056fdcfff77389883671927"}}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000100)={0x3ee0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:55:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0xdd, 0x5, 0x80, 0x8, 0x8, 0x9}, 0x800}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300410001000000000000c6387e01000000"], 0x48}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x8000) 15:55:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000"], 0x1}, 0x1, 0x1c689}, 0x0) [ 286.213835][T12643] kvm: emulating exchange as write 15:55:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x5) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x81, 0x6, @name="8b6bb3be7cca2f4f3a744c1bf27c09c95906bb88f285af2cb42cb53199ff31fa"}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = syz_open_pts(0xffffffffffffffff, 0xfd9fc266b16f4633) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) splice(r4, &(0x7f0000000000), r5, &(0x7f0000000100), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1}}, 0x0) epoll_create(0xffff) 15:55:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000080)='vmnet1\x00', 0x7, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x20000074, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffcf2, 0x10, 0x0, 0x398}, 0x70) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000080}, 0x20000020) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") signalfd(r5, &(0x7f0000000000)={0x4}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockname$inet(r6, &(0x7f0000000040), &(0x7f0000000240)=0x10) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="57be71e6be"], 0x90ad) 15:55:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000"], 0x1}, 0x1, 0x1c689}, 0x0) [ 286.727130][T12667] device nr0 entered promiscuous mode 15:55:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000000400"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:48 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000000400"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:48 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000000400"], 0x1}, 0x1, 0x1c689}, 0x0) [ 287.248071][T12678] device nr0 entered promiscuous mode 15:55:48 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000000000000000040000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="430200000000020008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 15:55:48 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000000000000000040000"], 0x1}, 0x1, 0x1c689}, 0x0) 15:55:49 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getuid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r4, &(0x7f00000003c0)='./file1\x00', 0x102) r5 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r3, r5, r6) write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0xffffffffffffffda, 0x4, {{0x5, 0x2, 0xffffffffffffffff, 0x756, 0x1, 0xfff, {0x0, 0x2, 0x9, 0x20, 0x2, 0xfffffffffffff2b1, 0x0, 0x4, 0x7, 0x20, 0x4, r2, r6, 0x1, 0x400}}}}, 0xa0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000080)=0x9, 0x7, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r8, 0x0) 15:55:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r9}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002f40)=0x14) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000002f80)={0x0, @multicast1, @multicast2}, &(0x7f0000002fc0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000003000)={@broadcast, @rand_addr, 0x0}, &(0x7f0000003040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000031c0)=0xe8) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r17}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r20}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r23}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) accept$packet(r25, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003240)=0x14) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r28 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r28, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r29, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xfffffffffffffec9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003900)={&(0x7f00000033c0)={0x534, r2, 0x180, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x19c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r20}, {0x25c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffe9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6a}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x71}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r30}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x20008000}, 0x45) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r33, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r33, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r33, 0x84, 0x66, &(0x7f0000000040)={r34}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r34, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r32, 0x84, 0x6f, &(0x7f0000000180)={r35, 0x6c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x80, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000001c0)=0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16=0x0], 0xfffffffffffffcce) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:49 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000000000000000040000"], 0x1}, 0x1, 0x1c689}, 0x0) [ 288.115751][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.143721][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.176115][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.207711][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.228332][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:49 executing program 2 (fault-call:3 fault-nth:0): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:49 executing program 4: r0 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) creat(&(0x7f0000000080)='./bus\x00', 0x54) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r2 = getpid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = dup(r3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x420200c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x200, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xa, 0x1cb, @udp='udp:syz0\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x80) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x4e23, 0xffffffffffffff00, @empty, 0x7}, {0xa, 0x4e22, 0x7b3, @dev={0xfe, 0x80, [], 0x11}}, 0x6, [0x0, 0xfffffffffffffffa, 0x4, 0x3, 0x5, 0x28a2374d, 0x8]}, 0x5c) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000400)=""/175) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockname$packet(r12, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r16}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r19}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r22}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r28}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) accept4$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14, 0x40000) r30 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r30, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f0000000580)={'nr0\x00', 0x0}) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r34}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r37}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'veth0_to_team\x00', r37}) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r41}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r44}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) r46 = fcntl$dupfd(r45, 0x0, r45) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) getpeername$packet(r46, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r50}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r53}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r56, @ANYBLOB="0800010012003b8ec1bc5b2cdfab31689e47b8af8eddd4cafab91bac4eb959ae42f959d93d9b1ecef9760667c4746b0fc9b28b4b765f2c10d865ccff137f4347e962db30d5ccf9323f65eb165ae7e7dec0ef0bffce72d8e95142d8efdf19e98da83813baa8caa20d0446ff25240d1cb39b4ca3cd98b36f38b19b214a"], 0x44}}, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r57, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r59}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r61 = socket$nl_route(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r63}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000f40)={&(0x7f0000000340), 0xc, &(0x7f0000000f00)={&(0x7f0000000780)={0x768, r10, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r13}, {0x1b0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r22}, {0x13c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9a4d}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x68e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r41}, {0x138, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r44}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r56}, {0x130, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r60}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xd8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r63}}}]}}]}, 0x768}, 0x1, 0x0, 0x0, 0x4048082}, 0xa084) shmctl$SHM_LOCK(r0, 0xb) r64 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmat(r64, &(0x7f000091e000/0x1000)=nil, 0x2000) seccomp(0x1, 0x0, &(0x7f0000001980)) [ 288.615053][T12709] FAULT_INJECTION: forcing a failure. [ 288.615053][T12709] name failslab, interval 1, probability 0, space 0, times 0 [ 288.629198][T12709] CPU: 1 PID: 12709 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 288.637163][T12709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.647274][T12709] Call Trace: [ 288.650697][T12709] dump_stack+0x191/0x1f0 [ 288.655110][T12709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 288.661088][T12709] should_fail+0xa3f/0xa50 [ 288.665604][T12709] __should_failslab+0x264/0x280 [ 288.670631][T12709] should_failslab+0x29/0x70 [ 288.675300][T12709] kmem_cache_alloc_node+0x103/0xe70 [ 288.680680][T12709] ? __alloc_skb+0x215/0xa10 [ 288.685545][T12709] __alloc_skb+0x215/0xa10 [ 288.690068][T12709] netlink_sendmsg+0x783/0x1330 [ 288.695041][T12709] ? netlink_getsockopt+0x1430/0x1430 [ 288.700485][T12709] ___sys_sendmsg+0x14ff/0x1590 [ 288.705450][T12709] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.712561][T12709] ? kmsan_set_origin+0x6a/0xf0 [ 288.717504][T12709] ? __fget_light+0x6b1/0x710 [ 288.722266][T12709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 288.729083][T12709] __se_sys_sendmsg+0x305/0x460 [ 288.734027][T12709] __x64_sys_sendmsg+0x4a/0x70 [ 288.738975][T12709] do_syscall_64+0xbc/0xf0 [ 288.743501][T12709] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.749439][T12709] RIP: 0033:0x459a29 [ 288.753392][T12709] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.774145][T12709] RSP: 002b:00007fcc759f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.782671][T12709] RAX: ffffffffffffffda RBX: 00007fcc759f1c90 RCX: 0000000000459a29 [ 288.791135][T12709] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 288.799191][T12709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.807303][T12709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759f26d4 [ 288.815325][T12709] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 15:55:50 executing program 2 (fault-call:3 fault-nth:1): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 288.896198][T12698] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.926613][T12705] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 288.957565][T12712] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 289.024734][T12705] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 289.040462][T12713] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) [ 289.197936][T12720] FAULT_INJECTION: forcing a failure. [ 289.197936][T12720] name failslab, interval 1, probability 0, space 0, times 0 [ 289.211400][T12720] CPU: 0 PID: 12720 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 289.219337][T12720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.229781][T12720] Call Trace: [ 289.233152][T12720] dump_stack+0x191/0x1f0 [ 289.237537][T12720] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 289.243519][T12720] should_fail+0xa3f/0xa50 [ 289.248117][T12720] __should_failslab+0x264/0x280 [ 289.253122][T12720] should_failslab+0x29/0x70 [ 289.257809][T12720] __kmalloc_node_track_caller+0x1cd/0x1320 [ 289.264379][T12720] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 289.270505][T12720] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 289.276119][T12720] ? netlink_sendmsg+0x783/0x1330 [ 289.281831][T12720] ? netlink_sendmsg+0x783/0x1330 [ 289.286943][T12720] __alloc_skb+0x306/0xa10 [ 289.291619][T12720] ? netlink_sendmsg+0x783/0x1330 [ 289.296721][T12720] netlink_sendmsg+0x783/0x1330 [ 289.301661][T12720] ? netlink_getsockopt+0x1430/0x1430 [ 289.307426][T12720] ___sys_sendmsg+0x14ff/0x1590 [ 289.312329][T12720] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 289.319418][T12720] ? kmsan_set_origin+0x6a/0xf0 [ 289.324347][T12720] ? __fget_light+0x6b1/0x710 [ 289.329885][T12720] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 289.335842][T12720] __se_sys_sendmsg+0x305/0x460 [ 289.340770][T12720] __x64_sys_sendmsg+0x4a/0x70 [ 289.345588][T12720] do_syscall_64+0xbc/0xf0 [ 289.350071][T12720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.356003][T12720] RIP: 0033:0x459a29 [ 289.359952][T12720] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.379699][T12720] RSP: 002b:00007fcc759f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.388171][T12720] RAX: ffffffffffffffda RBX: 00007fcc759f1c90 RCX: 0000000000459a29 15:55:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 289.396188][T12720] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 289.404288][T12720] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 289.413258][T12720] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759f26d4 [ 289.421275][T12720] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 15:55:50 executing program 2 (fault-call:3 fault-nth:2): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20080020) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) write$P9_RCREATE(r1, &(0x7f0000000240)={0x18, 0x73, 0x2, {{0x42, 0x3}, 0x100}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000000)=0xfffffffb, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) [ 289.736120][T12736] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.751463][T12738] FAULT_INJECTION: forcing a failure. [ 289.751463][T12738] name failslab, interval 1, probability 0, space 0, times 0 [ 289.764857][T12738] CPU: 1 PID: 12738 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 289.772799][T12738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.782895][T12738] Call Trace: [ 289.786259][T12738] dump_stack+0x191/0x1f0 [ 289.790831][T12738] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 289.796795][T12738] should_fail+0xa3f/0xa50 [ 289.801464][T12738] __should_failslab+0x264/0x280 [ 289.806487][T12738] should_failslab+0x29/0x70 [ 289.811150][T12738] kmem_cache_alloc+0xd6/0xd10 [ 289.815980][T12738] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 289.821927][T12738] ? skb_clone+0x326/0x5d0 [ 289.826418][T12738] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 289.832566][T12738] skb_clone+0x326/0x5d0 [ 289.837162][T12738] netlink_deliver_tap+0x804/0xeb0 [ 289.842331][T12738] ? kmsan_set_origin+0x6a/0xf0 [ 289.847253][T12738] netlink_unicast+0xe17/0x1050 [ 289.852182][T12738] netlink_sendmsg+0x110f/0x1330 [ 289.857202][T12738] ? netlink_getsockopt+0x1430/0x1430 [ 289.862622][T12738] ___sys_sendmsg+0x14ff/0x1590 [ 289.867518][T12738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 289.873919][T12738] ? kmsan_set_origin+0x6a/0xf0 [ 289.878939][T12738] ? __fget_light+0x6b1/0x710 [ 289.883665][T12738] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 289.889604][T12738] __se_sys_sendmsg+0x305/0x460 [ 289.894521][T12738] __x64_sys_sendmsg+0x4a/0x70 [ 289.899341][T12738] do_syscall_64+0xbc/0xf0 [ 289.905026][T12738] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.910931][T12738] RIP: 0033:0x459a29 [ 289.914848][T12738] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:55:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 289.934741][T12738] RSP: 002b:00007fcc759d0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.943175][T12738] RAX: ffffffffffffffda RBX: 00007fcc759d0c90 RCX: 0000000000459a29 [ 289.951162][T12738] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 289.959175][T12738] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 289.967163][T12738] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759d16d4 [ 289.976116][T12738] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 [ 290.044223][T12741] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x1}}, 0x0) 15:55:51 executing program 2 (fault-call:3 fault-nth:3): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x308002) ioctl(r1, 0x1000008910, &(0x7f0000000040)="f1dba50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000f00000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/4728], 0x1278) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) sendto$inet(r1, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) 15:55:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x101100) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000b000000000000000014000300010001000000000000c667b698860000"], 0x48}}, 0x0) 15:55:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 290.844735][T12766] FAULT_INJECTION: forcing a failure. [ 290.844735][T12766] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 290.859048][T12766] CPU: 0 PID: 12766 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 290.866999][T12766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.877970][T12766] Call Trace: [ 290.882913][T12766] dump_stack+0x191/0x1f0 [ 290.887330][T12766] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 290.893302][T12766] should_fail+0xa3f/0xa50 [ 290.897871][T12766] should_fail_alloc_page+0x1fb/0x270 [ 290.903314][T12766] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 290.909011][T12766] ? __kernel_text_address+0x24f/0x350 [ 290.914591][T12766] ? unwind_get_return_address+0x8c/0x130 [ 290.920382][T12766] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.926734][T12766] ? arch_stack_walk+0x29a/0x3e0 [ 290.932043][T12766] ? rose_rt_ioctl+0xdf1/0x3360 [ 290.936946][T12766] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 290.942875][T12766] alloc_pages_current+0x68d/0x9a0 [ 290.948015][T12766] ? __se_sys_sendmsg+0x305/0x460 [ 290.953088][T12766] kmalloc_order_trace+0x87/0x320 [ 290.958229][T12766] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 290.964318][T12766] ? __msan_get_context_state+0x9/0x20 [ 290.969899][T12766] __kmalloc+0x2e6/0x430 [ 290.974350][T12766] ? apic_timer_interrupt+0xa/0x40 [ 290.979578][T12766] ? stack_trace_save+0x1b0/0x1b0 [ 290.984694][T12766] kzalloc+0x7c/0xe0 [ 290.988691][T12766] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 290.994008][T12766] wiphy_new_nm+0x9c1/0x2bd0 [ 290.998678][T12766] ieee80211_alloc_hw_nm+0x6b2/0x30f0 [ 291.004175][T12766] mac80211_hwsim_new_radio+0x243/0x52b0 [ 291.009836][T12766] ? __nla_validate_parse+0x27f1/0x34f0 [ 291.015467][T12766] ? refcount_dec_and_test_checked+0x14c/0x210 [ 291.021649][T12766] ? kmsan_set_origin+0x6a/0xf0 [ 291.026701][T12766] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.032625][T12766] hwsim_new_radio_nl+0x1432/0x1970 [ 291.037874][T12766] ? hwsim_tx_info_frame_received_nl+0x1210/0x1210 [ 291.044421][T12766] genl_rcv_msg+0x16c5/0x1f20 [ 291.049156][T12766] ? kmsan_set_origin+0x6a/0xf0 [ 291.054045][T12766] netlink_rcv_skb+0x431/0x620 [ 291.058830][T12766] ? genl_unbind+0x390/0x390 [ 291.063444][T12766] genl_rcv+0x63/0x80 [ 291.067450][T12766] netlink_unicast+0xf6c/0x1050 [ 291.072346][T12766] netlink_sendmsg+0x110f/0x1330 [ 291.077337][T12766] ? netlink_getsockopt+0x1430/0x1430 [ 291.082727][T12766] ___sys_sendmsg+0x14ff/0x1590 [ 291.087604][T12766] ? apic_timer_interrupt+0xa/0x40 [ 291.092753][T12766] ? kmsan_set_origin+0x6a/0xf0 [ 291.097654][T12766] ? __fget_light+0x6b1/0x710 [ 291.102363][T12766] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.108281][T12766] __se_sys_sendmsg+0x305/0x460 [ 291.113175][T12766] __x64_sys_sendmsg+0x4a/0x70 [ 291.117958][T12766] do_syscall_64+0xbc/0xf0 [ 291.122405][T12766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.128310][T12766] RIP: 0033:0x459a29 [ 291.132237][T12766] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.152036][T12766] RSP: 002b:00007fcc759f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 291.160481][T12766] RAX: ffffffffffffffda RBX: 00007fcc759f1c90 RCX: 0000000000459a29 [ 291.168464][T12766] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 291.176464][T12766] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.184470][T12766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759f26d4 [ 291.192470][T12766] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 15:55:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:52 executing program 2 (fault-call:3 fault-nth:4): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:52 executing program 4: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x1) fsetxattr(r0, &(0x7f00000001c0)=@random={'security.', 'posix_acl_access\x00'}, &(0x7f0000000080)='system.posix_acl_default\x00', 0x19, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r2}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) keyctl$get_security(0x11, r1, &(0x7f0000000140)=""/76, 0x4c) 15:55:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f0000000240)=@buf) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r8}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) recvfrom$packet(r5, &(0x7f0000000100)=""/170, 0xaa, 0x2, &(0x7f0000000080)={0x11, 0x1b, r8, 0x1, 0x20}, 0x14) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000000)=')&.\'@\x00', 0x6) [ 291.659151][T12783] FAULT_INJECTION: forcing a failure. [ 291.659151][T12783] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 291.672493][T12783] CPU: 1 PID: 12783 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 291.680393][T12783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.690463][T12783] Call Trace: [ 291.693788][T12783] dump_stack+0x191/0x1f0 [ 291.698139][T12783] should_fail+0xa3f/0xa50 [ 291.702595][T12783] should_fail_alloc_page+0x1fb/0x270 [ 291.707982][T12783] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 291.713462][T12783] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.719381][T12783] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 291.725387][T12783] ? prep_new_page+0x792/0x9b0 [ 291.730183][T12783] ? get_page_from_freelist+0x11a1/0x19c0 [ 291.735946][T12783] kmsan_alloc_page+0xc3/0x360 [ 291.740731][T12783] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.746640][T12783] __alloc_pages_nodemask+0x142d/0x5fa0 [ 291.752214][T12783] ? __kernel_text_address+0x24f/0x350 [ 291.757689][T12783] ? unwind_get_return_address+0x8c/0x130 [ 291.763421][T12783] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.769496][T12783] ? arch_stack_walk+0x29a/0x3e0 [ 291.774475][T12783] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.780382][T12783] alloc_pages_current+0x68d/0x9a0 [ 291.785502][T12783] ? __se_sys_sendmsg+0x305/0x460 [ 291.790550][T12783] kmalloc_order_trace+0x87/0x320 [ 291.795585][T12783] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 291.801659][T12783] ? __msan_get_context_state+0x9/0x20 [ 291.807138][T12783] __kmalloc+0x2e6/0x430 [ 291.811393][T12783] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 291.817385][T12783] kzalloc+0x7c/0xe0 [ 291.821294][T12783] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 291.826588][T12783] wiphy_new_nm+0x9c1/0x2bd0 [ 291.831191][T12783] ieee80211_alloc_hw_nm+0x6b2/0x30f0 [ 291.836611][T12783] mac80211_hwsim_new_radio+0x243/0x52b0 [ 291.842249][T12783] ? __nla_validate_parse+0x27f1/0x34f0 [ 291.847804][T12783] ? refcount_dec_and_test_checked+0x14c/0x210 [ 291.853967][T12783] ? kmsan_set_origin+0x6a/0xf0 [ 291.858826][T12783] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.864737][T12783] hwsim_new_radio_nl+0x1432/0x1970 [ 291.869990][T12783] ? hwsim_tx_info_frame_received_nl+0x1210/0x1210 [ 291.876531][T12783] genl_rcv_msg+0x16c5/0x1f20 [ 291.881252][T12783] ? kmsan_set_origin+0x6a/0xf0 [ 291.886131][T12783] netlink_rcv_skb+0x431/0x620 [ 291.890903][T12783] ? genl_unbind+0x390/0x390 [ 291.895518][T12783] genl_rcv+0x63/0x80 [ 291.899509][T12783] netlink_unicast+0xf6c/0x1050 [ 291.904391][T12783] netlink_sendmsg+0x110f/0x1330 [ 291.909358][T12783] ? netlink_getsockopt+0x1430/0x1430 [ 291.914824][T12783] ___sys_sendmsg+0x14ff/0x1590 [ 291.919687][T12783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 291.925869][T12783] ? kmsan_set_origin+0x6a/0xf0 [ 291.930743][T12783] ? __fget_light+0x6b1/0x710 [ 291.935441][T12783] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.941341][T12783] __se_sys_sendmsg+0x305/0x460 [ 291.946893][T12783] __x64_sys_sendmsg+0x4a/0x70 [ 291.951646][T12783] do_syscall_64+0xbc/0xf0 [ 291.956063][T12783] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.961943][T12783] RIP: 0033:0x459a29 [ 291.965846][T12783] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.985442][T12783] RSP: 002b:00007fcc759d0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 291.993844][T12783] RAX: ffffffffffffffda RBX: 00007fcc759d0c90 RCX: 0000000000459a29 [ 292.001804][T12783] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 15:55:53 executing program 4: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x1) fsetxattr(r0, &(0x7f00000001c0)=@random={'security.', 'posix_acl_access\x00'}, &(0x7f0000000080)='system.posix_acl_default\x00', 0x19, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r2}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) keyctl$get_security(0x11, r1, &(0x7f0000000140)=""/76, 0x4c) [ 292.009764][T12783] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 292.017743][T12783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759d16d4 [ 292.025702][T12783] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 15:55:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 15:55:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x8001, 0x1, 0x4, 0x400}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000017767c73842ec7e5bbafa582e1eac6d0000600000040000000a7d922a7008000000800000004000000040000000004000000000000000000000b0000003d0000000200000001000000b8432c42090000000200"/104]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff, 0x10}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r12, 0x8030ae7c, &(0x7f0000000280)) write$USERIO_CMD_REGISTER(r10, &(0x7f0000000180)={0x0, 0xa4}, 0xfffffd6a) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:55:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:53 executing program 2 (fault-call:3 fault-nth:5): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 292.747285][T12808] FAULT_INJECTION: forcing a failure. [ 292.747285][T12808] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 292.760526][T12808] CPU: 1 PID: 12808 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 292.768446][T12808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.778944][T12808] Call Trace: [ 292.782261][T12808] dump_stack+0x191/0x1f0 [ 292.786617][T12808] should_fail+0xa3f/0xa50 [ 292.791321][T12808] should_fail_alloc_page+0x1fb/0x270 [ 292.796898][T12808] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 292.802384][T12808] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 292.808307][T12808] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 292.814310][T12808] ? prep_new_page+0x792/0x9b0 [ 292.819121][T12808] ? get_page_from_freelist+0x11a1/0x19c0 [ 292.824970][T12808] kmsan_alloc_page+0x131/0x360 [ 292.830099][T12808] __alloc_pages_nodemask+0x142d/0x5fa0 [ 292.835674][T12808] ? __kernel_text_address+0x24f/0x350 [ 292.841164][T12808] ? unwind_get_return_address+0x8c/0x130 [ 292.846916][T12808] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.853007][T12808] ? arch_stack_walk+0x29a/0x3e0 [ 292.857997][T12808] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 292.863910][T12808] alloc_pages_current+0x68d/0x9a0 [ 292.869035][T12808] ? __se_sys_sendmsg+0x305/0x460 [ 292.874066][T12808] kmalloc_order_trace+0x87/0x320 [ 292.879089][T12808] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 292.885155][T12808] ? __msan_get_context_state+0x9/0x20 [ 292.890697][T12808] __kmalloc+0x2e6/0x430 [ 292.894938][T12808] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 292.900910][T12808] kzalloc+0x7c/0xe0 [ 292.904813][T12808] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 292.910088][T12808] wiphy_new_nm+0x9c1/0x2bd0 [ 292.914674][T12808] ieee80211_alloc_hw_nm+0x6b2/0x30f0 [ 292.920064][T12808] mac80211_hwsim_new_radio+0x243/0x52b0 [ 292.925689][T12808] ? __nla_validate_parse+0x27f1/0x34f0 [ 292.931228][T12808] ? refcount_dec_and_test_checked+0x14c/0x210 [ 292.937382][T12808] ? kmsan_set_origin+0x6a/0xf0 [ 292.942224][T12808] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 292.948119][T12808] hwsim_new_radio_nl+0x1432/0x1970 [ 292.953323][T12808] ? hwsim_tx_info_frame_received_nl+0x1210/0x1210 [ 292.959814][T12808] genl_rcv_msg+0x16c5/0x1f20 [ 292.964510][T12808] ? kmsan_set_origin+0x6a/0xf0 [ 292.969364][T12808] netlink_rcv_skb+0x431/0x620 [ 292.974117][T12808] ? genl_unbind+0x390/0x390 [ 292.978705][T12808] genl_rcv+0x63/0x80 [ 292.982682][T12808] netlink_unicast+0xf6c/0x1050 [ 292.987680][T12808] netlink_sendmsg+0x110f/0x1330 [ 292.992639][T12808] ? netlink_getsockopt+0x1430/0x1430 [ 292.998019][T12808] ___sys_sendmsg+0x14ff/0x1590 [ 293.002870][T12808] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.008940][T12808] ? kmsan_set_origin+0x6a/0xf0 [ 293.013911][T12808] ? __fget_light+0x6b1/0x710 [ 293.018595][T12808] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 293.024489][T12808] __se_sys_sendmsg+0x305/0x460 [ 293.029351][T12808] __x64_sys_sendmsg+0x4a/0x70 [ 293.034112][T12808] do_syscall_64+0xbc/0xf0 [ 293.038528][T12808] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.044427][T12808] RIP: 0033:0x459a29 [ 293.048313][T12808] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.067905][T12808] RSP: 002b:00007fcc759f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.076304][T12808] RAX: ffffffffffffffda RBX: 00007fcc759f1c90 RCX: 0000000000459a29 [ 293.084263][T12808] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 15:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 293.092232][T12808] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.100711][T12808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc759f26d4 [ 293.108672][T12808] R13: 00000000004c7940 R14: 00000000004dd350 R15: 0000000000000005 15:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x10000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x3, 0x3, 0x1, 0x0, 0x7}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x34002, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x9}, 0x28, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x4, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000300)={0x540ff0d6, r3}) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f0000000100), &(0x7f0000000180)=0x4) 15:55:54 executing program 2 (fault-call:3 fault-nth:6): openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe5, 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") open_by_handle_at(r2, &(0x7f00000000c0)={0x7b, 0x7, "f5c1502caa148bdcc9b9ed5916daf8ff3298269112c13bff1e5d71457a0dc2c8dac53b034cf2e820d252e772314b779536720936f3a298b92a67c6e6a3653bf8bde36c2a9c5d2544dda2f682818f485848f5d7f11b7388849b587f88f6286be7ca7c192c1a6f918818fd995b9dd857fea3d6c2"}, 0x30000) setsockopt$inet_udp_int(r1, 0x11, 0xa8, &(0x7f0000000080)=0x80000001, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 293.790220][T12831] input: syz1 as /devices/virtual/input/input5 [ 293.910972][T12837] input: syz1 as /devices/virtual/input/input6 15:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:55 executing program 1: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x80) setns(r1, 0xda44d4c4890e6b70) 15:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/992]}, 0x458) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x7ff}) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000180)={0xc0006, 0x0, [0xfffffffffffffffb, 0x4, 0x6, 0x5, 0xfff, 0x5, 0x7, 0x5]}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000002c0)) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={r6, 0x8, 0x4, 0x3, 0x4, 0x20, 0x6d, 0x400, {r8, @in={{0x2, 0x4e20, @remote}}, 0xa8, 0xeb7a, 0x1, 0x40, 0x80}}, &(0x7f0000000100)=0xb0) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000080)={0x8000, r3}) 15:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) getpgrp(0x0) 15:55:55 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400001) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_subtree(r2, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000480)={@empty, 0x0}, &(0x7f00000004c0)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000400)=""/126, 0x7e, 0x12, &(0x7f0000000500)={0x11, 0x4, r3, 0x1, 0x7, 0x6, @local}, 0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000580)) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f00000005c0)={0x6, 0x0, 0x1, 0x80000000, 0x32, 0x4}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) sendmsg$nl_netfilter(r6, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f00000006c0)={0x17c, 0xf, 0x1, 0x100, 0x70bd2b, 0x25dfdbfc, {0x5, 0x0, 0x3}, [@generic="805a5d46a2e21a0f4b5c9ad1bdcdf28a7c0ce21581f15cc0b2771d6772add79cefd23e09441dd3b2477efc9c0893f8b0aa4ac8ea3bc7bfd27e34ff856b0af4a3208da53e8d93f6b9ebbac1e4426ac0d6c14869424738f2dc87fb339489e2a1bf29ae7cd49361791d739ca8fe201ab03c0be541fe29a79829b52abeebd62b9db8110cdfa9772c37f09baca48fe697866947852f0ad9122a6901b6c11b11759fd0d7076e5ca2189c", @typed={0xc, 0x29, @str='{lo)l\x00'}, @generic="7242016756b0819bc751743623531b2040a99a0b3072a3b1a797e18f3f90e0aefb574c8ea69a0a1c9e2dca46f3ab0a869a45b4894ae45f98cb7ed81b74ad8194f6b2abc9b680f049d3e280d267668761aadbaf78719569eed36d473421346d8703a5f6bc7c58df1ab45597bd2fae8128000eb63d9dd7f1ba0dd765bb1227784322a56ae5526edc6e0c750efd55afff58fd46a13dbb3f8f3c1685f9", @typed={0x14, 0x19, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @nested={0x4, 0x56}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r7 = syz_open_dev$dmmidi(&(0x7f00000008c0)='/dev/dmmidi#\x00', 0x4, 0x82800) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000900)=""/126) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f00000009c0)=@v2={0x2, @aes256, 0x4, [], "286d4599108439019a02190e24781e3a"}) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000a00)={0x6, "26dbc9dc57f714a39eafaf66b63b469cce8cb2595cefc82ae9d046d4b97b97c1c6bed25b6b93251f0d09cef33fa758372e2d7cd442d549837eb36e620f481dde"}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x109000, 0x0) r10 = syz_open_dev$audion(&(0x7f0000000b00)='/dev/audio#\x00', 0x4, 0x700) renameat(r9, &(0x7f0000000ac0)='./file0\x00', r10, &(0x7f0000000b40)='./file0\x00') ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000bc0)={0x8001, 0x1, 0x4, 0x20000, {0x77359400}, {0x4, 0x0, 0x9, 0x7, 0x40, 0x0, "36e7e1bd"}, 0x20, 0x4, @planes=&(0x7f0000000b80)={0xfff, 0x80000001, @fd, 0x2}, 0x4}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000c40)={0xfff, 0x8, 0x0, 0xffffffffffffffff}) fsync(r11) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer\x00', 0x80, 0x0) ioctl$KVM_GET_DEBUGREGS(r12, 0x8080aea1, &(0x7f0000000cc0)) pipe(&(0x7f0000000d40)) r13 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d80)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r13, 0x0) 15:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:55 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xba438fcfb4ef7c52, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000040000000000400000000000014000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020e1739a424d5a8d80fd664057d41d3a3232a525d7e2b5835315c"], 0xe, 0x3) 15:55:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 15:55:55 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x800, 0x6, {}, 0x7, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 15:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:56 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x1}, 0x1, 0x1c689}, 0x10) 15:55:56 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a0000000665"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x2, [{0x186}]}) 15:55:56 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 295.288950][T12905] IPVS: ftp: loaded support on port[0] = 21 [ 295.498575][T12905] chnl_net:caif_netlink_parms(): no params data found [ 295.553554][T12905] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.560890][T12905] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.569981][T12905] device bridge_slave_0 entered promiscuous mode [ 295.581247][T12905] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.588777][T12905] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.597754][T12905] device bridge_slave_1 entered promiscuous mode [ 295.631536][T12905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.645048][T12905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.677207][T12905] team0: Port device team_slave_0 added [ 295.686676][T12905] team0: Port device team_slave_1 added [ 295.768936][T12905] device hsr_slave_0 entered promiscuous mode [ 295.815325][T12905] device hsr_slave_1 entered promiscuous mode [ 295.854701][T12905] debugfs: Directory 'hsr0' with parent '/' already present! [ 295.908682][T12905] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.915948][T12905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.923820][T12905] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.931113][T12905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.060499][T12905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.084944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.095641][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.106567][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.127359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.155977][T12905] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.176811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.186838][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.194037][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.237618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.246966][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.254181][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.264266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.274469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.289178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.298241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.313771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.330547][T12905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.369168][T12905] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:57 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) 15:55:57 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1a458e5c2dec1b3f) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x9885, 0x9}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x1}, 0x1, 0x1c689, 0x0, 0x8000}, 0x0) 15:55:57 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:57 executing program 1: mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) close(r0) 15:55:57 executing program 4: syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a0000000665"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x2, [{0x186}]}) 15:55:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:57 executing program 1: 15:55:57 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:57 executing program 5: 15:55:57 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x10}, 0x0, 0x20, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r7, 0x4d, "46080329ef4d1d7e791c18f776d84643961e433407baaa5fdb2a721c55e14fd2521cf9efc767102ae915ce081a85581a8fddf69c08d1ce5db1146f0dec59357c46534e833b59a2e1faecdeff6d"}, &(0x7f0000000080)=0x55) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x3, 0xff, 0x800c, 0x800, 0x3, 0x200, 0x628, 0x401, r8}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000000)={0x7, "2ff93ce59e9a44d5957f9f2280ba6ef3af9cfc05b205d6424af8bf50194324da", 0x40, 0x8fa, 0xe0, 0xdb492a00ddb75dc5, 0x4}) 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9f3b, 0xa4040) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000000c0)={0x1}) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x1, 0x18, 0x0, 0x40}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={0x0, 0x1c0000, r4}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r5, 0x80000, r6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0e06000000000000000a000000000000000000000015001e00140003006e32301100000000000000000000010000000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:58 executing program 4: 15:55:58 executing program 1: [ 297.285692][T12963] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:58 executing program 5: 15:55:58 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000015001e00140003006e3230000000a80000000040000087380000000000000000dd0000000040000040000000000000000000020000000000"], 0x48}}, 0x0) 15:55:59 executing program 4: 15:55:59 executing program 5: 15:55:59 executing program 1: 15:55:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020400f0800000000000000000a0000000000000000000000150000000000000000140003000100010001000000"], 0x48}}, 0x0) 15:55:59 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0xfffffc00, 0x2, 0x4, 0x2000, {0x77359400}, {0x3, 0x0, 0x3f, 0x5, 0x41, 0x20, "4fef9ac4"}, 0x2, 0x1, @userptr=0x37d, 0x4}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000100)="0e9ca3083d3f53c30a3f5f0c5ded1475c088342086015559a350bed4f2dd60f563a2a35ea185d3", 0x27) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x9, &(0x7f0000000200)=""/238, &(0x7f0000000300)=""/168, &(0x7f00000003c0)=""/4096, 0x6000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x3c100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000070002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:59 executing program 5: 15:55:59 executing program 4: 15:55:59 executing program 1: 15:55:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:55:59 executing program 4: 15:55:59 executing program 1: 15:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:59 executing program 5: 15:55:59 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000400000000ff000000000000000072c917f22a521bb6d45a03d0e1770978404c6c5855e31be764d2011b3e102075d48a9e6513c44f47ea083c2bf6b38fcae2d270ef9e1dd6cae736bee925a38fe3d135ec5f4fd34b7287baa37526c02a29981bc3ad8af427ee861ab7b0316b3e2f0416d08ab63ad9e59cb64a7bd8dc8ce20c1d22ab43ae1af209249051623a06c47f2cedeef4723069e2e8fb1e8cdfa3b90f4f46c97f9f847d529ec569d6aa50b02955b7de0bcee486bbf5f96890f0"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="dee3ce9cd0807781af53607321cdd0aa", 0x10) 15:55:59 executing program 1: 15:55:59 executing program 4: 15:55:59 executing program 5: 15:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:59 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400c00, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:55:59 executing program 1: 15:55:59 executing program 4: 15:55:59 executing program 5: 15:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:55:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x3}}, 0x1c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:00 executing program 1: 15:56:00 executing program 4: 15:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:00 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0xe1d7, 0x0, 0x3ff, 0x0, 0x12, 0x20, 0x5, 0x1, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") finit_module(r1, &(0x7f0000000040)='\\trusted#[^\x00', 0x1) 15:56:00 executing program 5: 15:56:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8, 0x30) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:00 executing program 4: 15:56:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:56:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r0, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r1, 0x0, 0x0) 15:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYRES64=r2], 0x1}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa0402, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000100)={0x7, 0x800, {0x56, 0x293c, 0xd66, {0x6, 0xfa}, {0x3, 0x7}, @cond=[{0x5, 0xcf, 0x6, 0x5, 0x8, 0xffe1}, {0x8, 0x9, 0x3, 0x2db, 0x40, 0x7}]}, {0x54, 0x9, 0x1ff, {0x8, 0xe7a}, {0x5, 0x81}, @period={0x59, 0x3, 0x8, 0x0, 0x3, {0x907e, 0x6, 0x1, 0x7}, 0x7, &(0x7f0000000080)=[0xfff7, 0xffe0, 0x40, 0x1, 0x8, 0x1e, 0x7fff]}}}) 15:56:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x3a, "6abbaa69408abf5f067a3874d3ed8079d70dc1367538b81e32bb6a1967be154b77b031fbc24de649ac2137ee954cdcb00b5c54ccd0db462e7edb"}, &(0x7f0000000380)=0x5e) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000000000)=0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x3, 0x3, 0x6, 0x1000}) 15:56:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) 15:56:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xcf1b, 0x0, 0x0, 0x40}, &(0x7f00000001c0)=0x14) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:56:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe66, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 15:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000100)={0x20, 0x0, 0x7, 0x5, 0x4}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x4204, r1, 0x202, 0x717000) r2 = syz_open_procfs(r1, &(0x7f0000000000)='coredump_filter\x00') ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc0500, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x100000, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000400040000000000000059eba0ae87b744933bccd4d762038e946cfaa17cd3bec1e15402490fa762023238d2834acfdab34523af017dab10fbf617cdf3bc1a3c7449eaf83768d510f64e2f01b30800b6bd7da13b136d4f8c80ba06582f4e5ddc1b7e6f08e532704e3b8380125ce68f311ee63e6f8a154b9296e0e9f5d753a4f9cef49602634db7f55db807233629c23ef0932661facf3d00812baf759ccbeb0d0637b7d187742772f3c1638d6a3febb5ab97c1a9ec9747fcd6"], 0x14}, 0x1, 0x1c689}, 0x0) [ 299.920170][ T17] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 15:56:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x24) fcntl$setstatus(r1, 0x4, 0x42803) 15:56:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 15:56:01 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0x9, 0x0, 0x4}, 0x1, 0x908000000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x16, 0x1, 0x2, 0x30, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_x_sec_ctx={0x10, 0x18, 0x0, 0x7, 0x77, "6d7135f52fe559ed6e1b2240f6cf7aa2db6c335b5e381432eb14a0973cb40211250405a0d92631102f9b038a690b902743a8e5ecf59c4331fe20fac9bc9284a35801a21ad4f5a32613312cf2fb5f5a53d8a0e8f27353ce83619bb437a2e4a5024d0a4974fcdca91fab4cefdbb8ad3a96ffb32d6c674832"}, @sadb_x_sec_ctx={0x1c, 0x18, 0xfe, 0x2, 0xd6, "00d39d36307904d48b40d8b4de60e0ef3c6afb22f0e2504b0ec0556699ccf6c0f22b88297efdd79002d2c6c2018b4c9323a2b4b09f6ad984490645868ac5e6bc11a54aa45539d3cd4f8187dfdc2a9b6db5e18fd3ca10e82e06d19cb81427f03ed5f2a2a3263488377abf878898162e74338e92e1ad1e12a79798f0a8dabddcedc2226f464c2371f7dcc0c0cee637ebd158935c1f55169144aa914e212c59fd11984d5bbf0fa144106eb586818c643f1f8759ecf781f819685231d166bfec9ef8dea224784b527c19a1cf14fcb221d3c10eb367197243"}, @sadb_sa={0x2, 0x1, 0x4d5, 0x85, 0x0, 0x75, 0x2}]}, 0x180}}, 0x8802) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) socket(0x0, 0x0, 0x0) 15:56:01 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20500, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0x72, 0x3f, 0x62, 0xf1, 0x0, 0xea, 0x240, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x800, 0x9, 0x6, 0x6, 0x7, 0x12, 0x100}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x8000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 15:56:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 15:56:01 executing program 5: socket$unix(0x1, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 15:56:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) dup(0xffffffffffffffff) 15:56:02 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000040)='./file0\x00') 15:56:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:02 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x80000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:02 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000580001000000f4f90023041d0a93317504f159461ae9786885f60735fc839af0", 0x24) 15:56:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 301.380284][T13190] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x600}, 0x1c) 15:56:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:02 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x4, 0xff) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3, 0x100}, &(0x7f0000000040)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:02 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}]}, 0x1c}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) 15:56:02 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) 15:56:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:03 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:03 executing program 4: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 15:56:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 15:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x2) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x13560b4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4617}, 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:03 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x4204, r1, 0x202, 0x717000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x7f, 0x6, 0x1, 0xf, 0x3, r1}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000400c}, 0x48000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000000)={0x0, 0x5, 0x1, 0x7, 0xffff}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3d0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x1}}, 0x0) 15:56:03 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x5}) 15:56:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:03 executing program 4: 15:56:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:03 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 15:56:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000400000000005f813487271d53cb000000000000c6387e01000000"], 0x48}}, 0x0) [ 303.144168][T13292] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:04 executing program 1: 15:56:04 executing program 4: 15:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl(r1, 0x100000000, &(0x7f0000000040)="e47bf07000000000000000") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:04 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x1000, "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"}, &(0x7f0000000000)=0x1024) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:04 executing program 4: 15:56:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = clone3(&(0x7f0000000240)={0x800000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), 0x35, 0x0, &(0x7f0000000140)=""/140, 0x8c, &(0x7f0000000200)=""/52}, 0x40) syz_open_procfs(r3, &(0x7f00000002c0)='net/ipv6_route\x00') sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}}, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0x5, 0x0) fsetxattr(r4, &(0x7f0000000340)=@random={'osx.', 'net/ipv6_route\x00'}, &(0x7f0000000380)='^[\'\x00', 0x4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x80010, r0, 0x22) 15:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:56:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:05 executing program 1: 15:56:05 executing program 4: 15:56:05 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400f9ff22002909000002c80d1c1634c92d0000a1bbf18bdb124578aeea06e4927d1ba6e17f35f172831d58f47e47b5df5442e4adf97c229b773c56f4d98c5359e600000000fc74ff0b584eff4b27e4df77fee47e818bb0ff"], 0x14}, 0x1, 0x1c689}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x154, r3, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x3, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x28e57800c351e033, 0xd, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f8d}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0xffffffbf, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4d}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0xfffffffffffffe6b, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x47, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x20040010) 15:56:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:05 executing program 4: 15:56:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x1}, 0x1, 0x0, 0x0, 0xf61f3b1a7b46c8d7}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 15:56:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:05 executing program 1: 15:56:05 executing program 4: 15:56:05 executing program 1: 15:56:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:05 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000230029086cb2dfdce3cacc8b0400000007f04033d69aa6add3d1d18169c6ec1bf7df"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:05 executing program 4: 15:56:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x7f, &(0x7f0000000100)="abab4e266d3ee9190241b07eda426f482f19b1ae2b05950b216238a79f55c8dac840ba472574997af2d19103d7c61dc0fab289e4c561fd1bd5307208e810be4fefd08f5fcde596c0b6e885989bf0b76dadcf1629b27c9222468f3bd465f6201c5d4d01e18433d90a346d6c22263cb7659523038c55486df2f11b265b5c8ce8", 0xb4, 0x0, &(0x7f0000000180)="f2216e4dd77c268ec7b2f31051756ffe8715f86c13f98898e5d253ca9d4544eb2863dbf5bb7a55ba2ecdde4f2f2579fc7c8b138604b901694bdbdfa3fe968782155c65d1402de5142f672bdee4c42f4fd63749f56482000c8e2e68555b9720236cad58af2b871ca2bebfd37d9e36647585478569026a85b80022831cbd7d9bc5e5f915b6c22071c814a27bd5c9fbac9948f58a26aef7beab28d12e3e33a333fff58174e48360c430807dbb29c4ff396c3a9746b7"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:05 executing program 1: 15:56:05 executing program 4: 15:56:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:06 executing program 1: 15:56:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000f31b0926926c6b51d75b258f5b5195b201aa565b54f2e3a26505445193b53eefc6376ecd971ded82f41c93c35358647915ae4d1e0fc52c8c5be265d29cb2f3107de15bd757080c6e662e62eeb9572e75e498483e293964d91957eb75f3e4e05512199029b089e4fa0d360ad33f5b27bb2417ac2457624b30db4a432c25c3117d765cbe3c91e99312ac1d8e1d9f6ca2bc048be7a9a512719180556c6a97117b91d6125e1a8906ea9fa9418dc6ea8e4d45dbcd452c86031ad9b37d1188435e5196cbd30d735fc3014834315ac261384728afe55efa46b65f588c4148c714e4906a3805cac244a166ce51c3e18c6e4b7f825cd4178ea5fbc6a697583cf3879230dd"], 0x48}}, 0x0) 15:56:06 executing program 4: 15:56:06 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) lseek(r1, 0x0, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0xc0000000, 0x101, "9364df4c800ff686968ba20af664178d0e4b2cd57ccb0ab2cb6b432161c4cf57", 0xc98, 0xfffffffffffffe01, 0x9, 0x6, 0x0, 0x87c, 0x100, 0x6, [0x2, 0x4, 0x401, 0x200]}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:06 executing program 1: 15:56:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0xffffffff00000000, @loopback}}, 0x8dffffff, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) 15:56:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) 15:56:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:06 executing program 1: 15:56:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3230000000000000000000000000090000000000000000000000000006ecc6387e0100"], 0x48}}, 0x0) 15:56:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:06 executing program 1: 15:56:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 305.882491][T13442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:07 executing program 1: 15:56:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0xffffffff00000000, @loopback}}, 0x8dffffff, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) 15:56:07 executing program 1: 15:56:07 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000240)={0x3, r5, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r6}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x4040001) 15:56:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:07 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r4, 0x305}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x7bba89e0c8d96972) 15:56:07 executing program 1: 15:56:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfd, 0x880) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000030000f08000000001500140043006e3230000084cefa35099209da42559217000000000000000000000014000300017c62d10668c3b9f589004e20864d7fc86a74d65cbfc7f9440f4529695f8273dc811bb9d7ce0dc1"], 0x48}}, 0x0) 15:56:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="200000000000000084000000080000007903ee750d7f67ea2700ff0a93eb37465f3d6ea4feb9b0a5a68142a67ccebdade85cfd20be33cd782f1e12e3c775a16ce356179d4f7e3662c662831466649b8c4dee5a93595674c9d940417342dc294c7e28e5a686d2a269c72c95c5d46382c2050336a985332719e04afba1f37df0069f069d761795f664bbfda8761fcc5ccc294ff447e7dfe31d7f1f9387a187da7c86f5352904919a87bbcfe3bffd561e6794ca9327283c2649d48af2a26187f9261ab14eb70573cbfbdc2f8b4d4e4df86de55066fac60dd47e816c3644d929b369f9cefea563c928a2d71a6ecdc8a3e2c67e690cd50267d835d75004ca35db0789bff3be73e55e031ea1c4e6501b3825d4d55f714557a0670024733bd77842d22a525467a5187fa3053093cc9066b8cbbf9df8153373162e1c066e039555cd342f5634120e6a82340be70db819876ea0cfcd49a40472caa3a5f542cb59be032538d50a455c8dc5f6385a6191da2d33629465ccb9edc38f189409b6d4789d5098edb4c84029b5222b96c67e4da1"], 0x20}, 0xfc) 15:56:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x500, 0x0, 0x8000000055}, 0x98) 15:56:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:08 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file1\x00', 0x102) r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fspick(r5, &(0x7f0000000140)='./control\x00', 0x0) fchown(r0, r2, r3) quotactl(0x6, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000200)="f72b48e5fc0cdcf0d900eebfe3fb9c0735a580efa2e5f5a97833cdd2bdf24297442dccca8e091226f5608f4cab1517ecff0f9e5066629eafd78b37532699a78dd8f715b0a0a0d26efa0236811f0e9942f3517100f19452ec0cd3e236a15742392ec09f69d1b5d158c06ee8decc09aebbaf0d5b63d23d0dc6b7b6060e7b8bc027c05f9b059945ef6740d52f99b5237f0fc9b7e71ee209499c87524053604f3e3568469d1e767618a4375973ca59e3b38599e327d40e5f82fa14133cbd0f577d2a6564761fe6eb617fcf2099") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffeac, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x243, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x30044004) 15:56:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000140)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f080000000a000000000000000000000015001e00140003005032300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:08 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x4, 0x70e255cda5824e98, 0x1, 0x81, 0x0, 0x4}, @ipv4={{0xb, 0x4, 0x2, 0x38, 0x11fb, 0x64, 0x9, 0x0, 0x62, 0x0, @empty, @empty, {[@ra={0x94, 0x6, 0x1000}, @generic={0x7, 0xf, "a646063bd3143c8bca14cd69e1"}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1000, 0x2, [], "eae9b9f48a1b6fe0af675002fdd90e4b83303ade1262610b267492dd688a4fbb7ff3fdf03bda75e0d14ebb4f22726805e961274e28703d64647746ddd94ad8c235b36348c2618edb6b9e8b64c3ad3a05aa28d1ad815f58a3518365ad21870ca520c69545a2cabde6695ee933235369e1a785a16407ce09c4356d2e9002c756951c08e114351a3a839569d3e45f9a423d7198acdf621495d0f5a2cb85af2d5b36ad22505388306ba91017e4d755ec5a987305f0af360ef623b3552947615b5df31269ff1161c62f17a23ba9851d150029a11dd2faa4583f71c6fbf2b95f76132bfb9fcbddd9d4019f8234a23d230528c71c17d5df2eb787593fb520eb851986e87c1f5feeead3e54ae42f269fc3bec7b812b8a60157f9f826062a64b7e9fbc1d9969f3a64eb2936976ab14167c7c8a9d42bd03d13f3120a8b9c5039d6b140efa6cb5e5e53f7117f623a15dcf07c223f1d2505e717999471681623481fbeea9f7a650af74e8c64bec3e73b34979e72e0cffa0a64dcf865be89ecd62e341a1c78acf3664ee2d3cf7f92b564d6336e0b76677e86e4a67d4d85bd74dd6b6f651975f5e105c8d11064fef6366cb1c8dc510763120d9bebf4ab58381fbea0f996e0a57fa4b7580051c4ad440907d8e545cfc30dd82e4f24ca0b3c144dfb65e2eab87f7a8ae9e907dc1ff2a7c3e0d62715b8df7b7d83150a41fb65a6ddfab07003553ab06cf690f1c6d67f6be0d247e26d84fc80ed75c325711a73ccab2e024557f7123139c98526ab736df957d65c1da38bdd524946eaee0d35382573e1b44f5e946eefdb67a4514f7fdd1e580532730ab5ea72f3773dd9a4e63700089bdefffa6ab12907def97132087420d0662546f9cd3523aba0e90ab1ee6fe43879189c21ee2e5fc2f8fa9fb76d4690d7a82550a68321610e1bb476531033e30afb42b07d46ceac1ae2cfa7080c29f15c00422f1da01f201eb2b34a3069084f7a9b19d24fe9f6272aa8523db6b191c29708f1c44dffc24d05461c60ce5b88e2b13898daac9c65df15b942843e058ed17e20dfc57c2cf5f01236c94c1c72f0e7498f65855470ee8d9dcdd69d3aaca575bec1d1065d5dedaeb55da5c7ffbdfa32c00919a83dcb780fe9ec8725eba032160854b41f5a5821b34e0cc3297eeae533f54990bc93b6b6d8f21424c3c30fd4bb5a161fd754865b8b07b046d309d7d81cd379f1b88c909d6792536527ac8a311b2f2f3ba2bdc123c3e2addf516b2b2f7a4b351e0e42bba6ccc2e504d433e786da9679e0e065cac25a30ff0beeb2c2f8e2e1117ed791962aecc06d6eac87d3726ef9e6ecbed3bd64f3b102f9693b7a753f14a5200119bc1b842a160140aeef2def8bae32b74530b9f0328e854aa3753a7e98c53c0ce0c5acb5b35328ef2f4ded3d47886b06e62204e366fa5fc0d1c4c203afe99045dff222d6f6db08d9b01a682653fb5842d65cd4019a39b9ca4993e4c4335fbb67e603dd92660e5df78bac02033a98ef5f7801d8503d3810523027b57f116d379ed7dad2ab9d3813a0497092a813cb71a6747331345c071f65be28b6b1b50b87222d8e37c88197a20da98842b9ef1a5b5f3d89108add5678d6421f56dc4a3274939ad0f25d8c68d38bc4d8248650a752c199200def13acd4110a6c0cf9bc4ac83f74d3ba9dc1d5515b6d8fe051e81485898d7c091e64fd461393bfd37a0ad8e6e62984e76bd1ab732b72af9a46a539eb19ce4fdfc6241421b22f1ed36568a44b53a673907be82c2d3cb8ea051226be16e3900127bbd068ca7cff6331f7398939e84db4ce1fc535a268ccfab51f03f219aee5ff134189aa253842b96ae2c16dcda72bcc84fea9ec76707cda557bcd25230967a950e3d8826e2c52148fb43cd2739bfbdde0ee097fbc4f57bff933a0f133b4cbcdcbe5e2668430123958dc387850c6166300cf0233a55a11649e74738711e4801b3ded26265fa2cba3bb02c208c3992ab598fa77647c647774355e30fe51ceebbb84416950925276a90b19cfe064e67750f8000437709720de276710db221cc5d05ec24e08a85a3246abb4cadacc12192be39c72c925f29dc4db03a9457aa4a74c47c919b1fcdf56a129e67bc4482ed5741ba2ab29e85499b5f969de4984b01e68cec17bf41adffeb1cde723a496a77abaeee8283f14524f71d12bde25470da5b1a78021be9fdde24139cac423f3336a00833e578bead42770a9f691f32512d8e4bdb68d2e371ae5b758ed40093203ce135e043701719d7a4052d63da7d859bdffc046e969408e131ac2a91d303613a7eea4c2c0ea3f354b7b5fabd790ba2722eb659a09bcfdeeedf529d2d42eeef8e75eada3fb841eea4fcda7f59bb2683b9a0305d63387b6ad8b2df447cc689d29a9bd6721797df0dbc308521fe44186d959a9845508239d2ec0d790dd7297fd50abfd99e059f01651e275ff9bcf2639099b2ab6c0f3eaa06712f3a025351dd9147499a9d431ec3dc0b77b277a8ece85e24ee3632e4f803bf2c1a6afb5b4a688f884d9068f96cd4f886fdf03b5fba82d232384d852e56f53a71123ecdb03c40b70918c1c792c95ea118d7d87df04b03dc1824ac7a852783d1af2fbd5119adc47cb866860a5e3bb6bf004ebc97eac56edc205f6ce2f6c017e7100ac388b607790250d8c1e857c8bd10c88c939c69b36df1c12ba2f2e6ce52382efb65e2119a438e6f4a7ea0e87802c7ac94271f6f8f73755a1384186266ab070fede81e3c70f4d63187af20f56efd70e6c85619438ff1c69f774a24987fdad03151be58a9735079d3c59798788ad7daf935f4b0364847c7e6be8eabf06b892e1f59d78c2a492bf64bf34242d246f4e18dc4852d12486ecc4d0f8da1324c43fb36ac394f75bf2b4fd3247e36766bf185cd1e90dbf90d6c24ec9e29b55983e2782cf1b93ce90c7bb474f06204b1c0b62f16bec2695217e69b3bdd956352a287440b2b66303a34cdf12359eec73d23bcdd7cfeb65b35b1e8c6634542adc9afe9b69a2d1d2ed2342fd677df4def76f8153cde2d2d717b1a78435d7b50d40441b68b34ec293feea8f69491c96f887b957b94bf398acef143eb710cbb15e773dbf9a12312130b1ff2afb0669003c798797082bb150b5be8b9f680b63d9c1db78967eeb282f2e7ec56e13c3579b366334c733f97e75c7bc1a525c2a89a1f48243869c6aa5bc311f32537d63dc198ce54324a3e1ae9d9213740cce5968c40a57b5db1dda45d08f1e39c1b09582381a5490159f02bcbce27938e2cb0da7b79ceb8b03eed83361c780578e266d4b62c2f546ae900af8ceb662f4c9d1567205c61435bc7275e50c115bb3fa93dd4d66ad882267e92bbbda31f1d1292f2df699cd3bf30d2d8f7e7ea11959e416103f3ae3c0a9ea860a49a587ce96516620ec5647c466c32965f1cfaddbdcbd1815c2f42e39d52f2cf530d6a197af2851ec93e43f4a00f771ac46c8a946cb5c093d792c574133a9b09efefba0dc07eded01fd3730a87b050809d7eadc15351bc57697825f3d6649a307b462f6cab5a48a257e87caa348574a22afdc96e061533950d273b07c026f0065ad16b229176aa91f9c1e9fb250f495a1c030815a22c270e7d45ad360478cea8a60a665c71e562aa70a2582a1523e19b51da1467aae40800867203f249908b381377e642b05d30c92563622c9aed89085a870915af5b32e908b9733eb8484d54fbd37dd35e29fbf64d62879d24c621b53ee50d18ce385266175d90134fa0b69ff798c3e31f01c32e0f3db8f7cfed16d5525dc7317965199b5270ca164cfc8b495511765cf594570d5ee192a59614970dfac93d945e48e3b878b80571185cece4198ab7b056458c23e91a308f13fce125270d1e9c41e05556af5db2ea02acfd3ebdbaf018dbdba519d2ba4c2a359cefcf2c94861e05a1eeea7bc770e83fb02a33dba5bccab1e1864050130ebee3c9c823287ddc7b25413701220d897274a582047f276ef0cfa8bcdd3c095354bf7c67813b98f252a36311a81434188b6688537972be45e61cd0a6b09a95ca382aa3673583e699e967e8337e9abe21c66ee51ba3f233b840566c30d965596efe8c7a15f1a204d5517f79235419cf07c0ae7ec64d710d1c90a6eae93ce1911c58c37e9e49c60400d95c017897e42b6d0d52b8fdc6524db3f68e167a80bbbed21d620423e9aa1637318c9ed22bd3c9ba14cc14b752bb9dd85ab6e13bc312058bc4a1eb35d4dbf39c5d5e97b6902787564b2dbc6d85cf7f89f7f15852641c03da095635334c5ba898add4ad6cf14915ade97d286c42cc86be01008ab0b828bfbc20e7a6dafea0564a197082856dd3159711f97ec3b802e28b9cf9f41146e495181132d5261f731ce8c2527bf0265551fd39c959acd2d75af59dacfc05798090ee5d10eb3a7e674c1c5bfb5065b3d7d5ad9a5f2ab9b206ef093b60127a2d3084b956c5b84f27b70a495a7c7d6aae1f028f63775b12bbfc08515736d213a40671e92ce4800a18279574b784aeeb6fbee58365e95ea6a1c1bc56b1268cda9e0b465807eaebc1585d5b535341b0ff834a3eed9a55bf591fbd27f9855b88851f9e5b66dedafdc9f637c8b6a68319575320a218cb65587b3d7d9fd6bb5f11c5b5ddd08f26383481cfe386b1035d1af3b4d4e61a16f5e18e885dc1f58e423bbacbe2dbbb33fe0426670c0a2b0c49f43329602e20c47dd49ae4796816906f0ca66e8813a4ab1edaa3eac5117ecd8d4f5ac0a4978f1abe2003e3ca6335c49df795d2d0a17c32d6b918c9675d78fb4f8bd68130f1791e0d4b1f06242406de4d8190c5d6d6948154274dd23fe36a3e7c9713ac3aca072dfc47bcbe5f15fb08f3295a96b772674edfdedc4e54ee5b04ba588a37e82efd4fb538098cc66d7b81882b5f8605792dae0950843a985ba5cea95a0b655c3d0cb6fd069fb38c059bb9cf829a64dca92d6a047ba10b24927968fe8eecaedea61c155d913b4af354695d817c4638e43d0adc4a039241317e6932bcc7b9a9e14aede1df260ad40da78d3f19c79baf63b6f38c2b29cb389e84f3821d14679e85ace08758b556e1f4e454d1fd75c7452eebe2c2bfb3b976d815b56528159cddf5de5ec2677c60636a4f096025dfa366d47ea0e55fe17c6f8c53110a71faf8dee88e8af96b32fbe540255e8985f033ff30fd1260c4e839cf6c6e3d8760c2ef73db6de88e0027ef50b4cb7054329dddf84142db39f322672fdb37d84d84f34faff8a4ac20988ca1a3a94a8c07f0cfc20ac8c67c1e3aefb670d8e2c966e1fdef375bb3037cd8b3129b19918705d123873bea0583c27f3c3e56bdc56018372a30b9676c0c94b51727ad1375e9b04b1232f310b7c300a567b952d0680bee0c7cebf52e77a2f43af0a563fd983f9fbf8755b4f04942d8dd907e583f610acef0194ad5ee4141594b84498850881a5f1aa223f5e9fc8bcb7522ab9ebaab8ae7eb54d8e7f747b7582b3ae12706bec10486eddb7aae84f48706f93c43fa2b42668b1984884cfe85a6d6de69ca2181e153362cc6dbaaa3c2890d919a07ff7b31a87db929a42d61c190356fccb32772feac840731778780190768a412b46223890da38d6e829fd05d996a0706319300fc76452ac6204174e782d9b14619011245cb83c751030c41e4895959f5da94dfc106f872b3b60de04467a42695427e83d0039cf4dfc205e123801a2bfa8d7cb8de633181c0e82bdeaaec7391557c9b7e7aa418d55a1b121df77838aef48fc04bf984196bf2f17e4c25ac44bf2b3dbf9366e8f9cafca1e1fd003fd"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "ad9f118ddf740f29c0601d96cb06daee314091c54319dcd24f223f15bcd7c22957fe18ddc4097ccb59c76d3bd01dd49eb776a6c2e16c8f83f408ab0c09217085f2513fe77adbb4c789b2b1b3e54839efc444d2f2e450e489000347153fed6a4c8dce826c220e53745e6427073c9177d037b93bedd56f432f140b5ad7ad6669294b41b6e713df9bebecc6e42c5d5a6963e6f9bcbcbc7c681f02ea2b96183195248d26721d9e7e69f13f67e448f93774a0deed802a17afd1104d12b16a2815bd5c554f663668121c99cd80f43691544fec717767b73dad022e18e2c3257ff1fcd728"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "6e6a775cf7f7c1dc401dfdde341f4824"}, {0x8, 0x88be, 0x4, {{0x2, 0x1, 0x40, 0x0, 0x1, 0x2, 0x6, 0x3f}, 0x1, 0xec}}, {0x8, 0x22eb, 0x3, {{0x5, 0x2, 0x7, 0x0, 0x1, 0x1, 0x4, 0x1}, 0x2, 0x9, 0x200, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1}}, {0x8, 0x6558, 0x0, "45271456be45fed960170181984e56be3f3b1cee8192e3630d5477efb391b5f7e1f3cfdd6f89247d97d96fc8b90000d9ce1527a852db8b2eee6b1cb4b8e3cb1634e745ae904bf3e46110ce30a42c4edec64d617758c5dc9b4ad3390bb5e35be914ee8e97d14f4a9b8c8bf5a463cec430cd7db05e99b769b40baae4124c3c57a6fc42e781411b26935116eb8a311852bfc6fa1d74f4635a5d39a0"}}}}, 0x1205) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xea68e14952509166) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") tee(r2, r3, 0x297, 0x8) 15:56:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e3200000000000014000300010001000000000000c6387e0100000073312775e7d6c262824b2a020d019b44452246eb31f13100a24a454355ff3ced743de4c26bba11a2a45a03fb64c594f9d2877970793515fd76ded8b674f80af7507efc310dec33f52e45974f9c95cc38640e0e8121ccee0e266bb953da0a3e28a70168e69aa2a70b82a5587c6ced43b69522987acb"], 0x48}}, 0x0) 15:56:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) [ 307.986202][T13540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, 0x0, 0x0) 15:56:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='lo-\x00', &(0x7f0000000100)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='ppp1vmnet1vboxnet1bdevem1vmnet1\xc8\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='em0\x00', &(0x7f0000000240)='\x00']) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x240000c0}, 0x0) 15:56:09 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689, 0x0, 0xf47181fbc9b77372}, 0x0) 15:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 15:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:09 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:56:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9, 0x9) 15:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:09 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000200)=""/247, 0xf7}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/247, 0xf7}, {&(0x7f0000001400)=""/232, 0xe8}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000000400fc26"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x7, &(0x7f0000000080)=0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x8000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x53099b8dee78adb1, 0xf0, r3, &(0x7f0000000140)="40764eb5b59f2ad1fff69df7c1566149d7cd59dd606a9cd8e06d66304baab9f2ec8b753b4541395d6184b878d3fabf8d22ba3ceada27348720607706a32ce5398549c959451c3e86aba76a78a59b8dbb3dc8f5239fb8488e7fdd98690523e9718e3a6fcc13a4692963b122d63baf12f7154879d936ebdf9ee7f372540d26e518ba07b0468bdf89de394444ceba236a1cb9d19e74b31901396ddc6522d36ecf90b48e35d98b0a304e4db88a2c45b1c21930692a1f8b889e78efeffbd55cd323676836562a5937", 0xc6, 0xfffffffffffff595, 0x0, 0x2, r4}, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x81, 0x200) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) 15:56:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:09 executing program 1: 15:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:10 executing program 1: 15:56:10 executing program 1: 15:56:10 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(r3, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe406f070c97472a319ff4c36b016270e4c949640d03cfc5007b4b2f190791797c6425b34d15a481abbe4d0e6bae27d38c88a33ee725c16b09aba1b2142886e3059dbccf00733626dfa4b0b26c74986291bb5") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x2202) write$UHID_CREATE(r5, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000002c0)=""/140, 0x8c, 0x1f, 0x800, 0x7fc, 0x3a8ae363, 0xb93}, 0x120) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000540)=0xd93) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @remote, r6}, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f08000000000000000000000015001e00140003006e32300000002000000000000000000014ea0200010001000000000000c6387e0100"/72], 0x48}}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 15:56:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:10 executing program 1: 15:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:10 executing program 1: 15:56:10 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xe9, "746f4e232fbd66c6014eec4b416092371ba6a652347c2afa76bbc8ad6e443281b42a0d2b7e14a57c54b65b7bb69eaa095922462711eeb9cc41c13f4beddb8f683dce99bbc97cf815fefcb1c12de791ebfb6f3ace2cc71bee710f2877bd3449d79ec2dad710f6a39d17161d7e7c38eaa8882e285e35bf00f3cccd83df1f4f67ccb380bbc11d53ca7a1033ea61bb015dc876b66b2a2285e32070f1bd96e4011afeeb11ffd35c4c7d92ef1e4090f206f5146b4ae4b10e347159db5e3cc8a780ba4d53c9d5e08fa639aecaa846c58aacf7e6df95f737fb1d5dccea51f27d8a554edf68e111f36523fb0f42"}, &(0x7f0000000000)=0xf1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(r0, 0x1000008917, &(0x7f00000000c0)="11dca50d5e0bcfe47bf04e") ioctl$sock_proto_private(r2, 0x89e9, &(0x7f00000002c0)="84381a906ff43f6ac87fb83226b4ccad279e2e3fcf34868caf4ad544f4e09ea4aa54c465c1f4da6904d9ded76d8dccfc28ea894477b0459d5494aa9ede8f2c6110b2368deae2b94502995b52859b8f99882ec9ec225100d4596c77f5bba31a0da16eec3f840c4cd45236d08aeef562b9eed4d5871d116fd9493482027b844833a3e8ad39637a91817c4fb23b8fc84e8bdb90") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(r4, 0xf36, &(0x7f0000001500)="e419059d14d1ce2b2ff1b2f6a58aa61e01618c292fd8e04e4c8fdc9111f612f7b718ca5ca6ef87228addecaff2e24dd523") ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xff07, &(0x7f0000000040)={@remote, @dev, [], {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, 'K'}}}}}}, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="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", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="bd67555dc4adf318b5d443ce8694ada0b489451cadc5225adf614db571c25e8efb92b83c7ca95cb705b34f3153d7a4a70adb866cef4c072ad46b6409d9752514680b60e8"], @ANYRES64=r10, @ANYBLOB="3419c5cc94baffcff334868997711f727db44139f163e5b633d657041eab58de712b0818be922f8371069359e56908c349e9bfda47aab1685bdc0c708fbe7301cf5e903c2c7a2c1278f1e55ed89afa017999d30b11b55711df271c6599a8419be98683a558260af8fac356c8124f8751d26f178444e8fbaf34866063e6f24f3c4fe2a213a4e27b0ad0052a1f34205ae69fb6fcaa3d4493c4", @ANYBLOB="8e81e51c828265141b3f6f287ed0700a9dbde2b15d8ade8808a6ec3cd6bec00690803e94a50f9bcc9dc8f11d2230d8c9baa91e786d3337da9850814312c30cb7973506fe82b3179f2d"], @ANYPTR64=&(0x7f0000002600)=ANY=[], @ANYRESDEC=r7], 0x5}, 0x1, 0x0, 0x0, 0x20000002}, 0x40000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r14, 0x9208, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r12, 0x110, 0x3) 15:56:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:10 executing program 1: 15:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:11 executing program 1: 15:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = dup2(r3, r4) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0xc70, [0x20000780, 0x0, 0x0, 0x20000856, 0x200012aa], 0x0, &(0x7f0000000100), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x7775b5e081c8c2da, 0x88a2, 'yam0\x00', 'syzkaller0\x00', 'teql0\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa}, [0x8d7f8a6f651b853a, 0x0, 0x0, 0x0, 0x0, 0x2d2c00e9ab6415c6], @remote, [0xff, 0x101, 0xff, 0xff, 0x1fe, 0x101], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x10}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x3, 0x40, 0x9000, 'bond_slave_1\x00', 'veth0\x00', 'veth1\x00', 'bond_slave_0\x00', @broadcast, [0x7f, 0x17e, 0x0, 0xff, 0xff, 0xff], @random="15826772a145", [0x0, 0x0, 0x0, 0xff, 0xff], 0x896, 0x916, 0x94e, [@u32={'u32\x00', 0x7c0, {{[{[{0x3, 0x3}, {0x1, 0x3}, {0x80}, {0x8, 0x3}, {0x3ff, 0x3}, {0x9, 0x2}, {0x1, 0x2595e244de0e3e09}, {0x2, 0x3}, {0x5, 0x2}, {0xf7, 0x1}, {0x1, 0x3}], [{0x93f, 0x6}, {0x1000, 0xf71}, {0x2f6, 0x9}, {0xffffffff, 0xe75c}, {0x5, 0x1}, {0x68, 0x380c}, {0x8, 0x4}, {0x6, 0x72}, {0x3ff, 0x3}, {0x3ac}, {0xfffffff7, 0x50000000}], 0x9, 0x2}, {[{0x4, 0x2}, {0x101, 0x3}, {0x7fff}, {0x4, 0x3485af2e73819cfe}, {0x5b0, 0x4}, {}, {0x200, 0x2}, {0x2}, {0x1}, {0x2}, {0x1, 0x2}], [{0xffff8627, 0x40}, {0xfd, 0x80000000}, {0x200, 0x1ff}, {0x4, 0xfffffff7}, {0x7, 0x5}, {0x40, 0xfffffffd}, {0x7bb0e8f2, 0x9}, {0xd52}, {0xe4, 0x8}, {0x7, 0x7f}, {0x0, 0xd9}], 0x7, 0x2}, {[{0x401}, {0x2f, 0x2}, {0x32c000, 0x95a1e05b698c9f85}, {0x4, 0x3}, {0xe87, 0x1}, {0x3, 0x52b9b48e9f7b8d28}, {0x5, 0x2}, {0x3f}, {0x6, 0x2}, {0x4, 0x1}, {0x3, 0x2}], [{0x5, 0xfffffbed}, {0x8, 0x2}, {0x101, 0x400}, {0x2}, {0xfff, 0x4}, {0x3ff, 0xa7}, {0x40, 0x3}, {0x7, 0x96d}, {0x3, 0x81}, {0x81, 0x5}, {0x3, 0x1}], 0x1}, {[{0x0, 0x3}, {0x6, 0x2}, {0x92, 0x1}, {0x8, 0x3}, {0x7}, {0x2, 0x75ada8012a7c85d3}, {0xffffffff, 0x1}, {0x2}, {0x2, 0x3}, {0x5, 0x2}, {0x7fffffff}], [{0xd49, 0xaa05b0ea}, {0xdb2, 0x7}, {0x5}, {0x6, 0xba2}, {0x1, 0x9}, {0x3, 0x3}, {0x80, 0x3}, {0xd, 0x38}, {0x6}, {0x7, 0x5739}, {0xfffffff7, 0x8}], 0x1, 0xb}, {[{0x130}, {0xab, 0x2}, {0x7}, {0x0, 0x1}, {0x9835, 0x2}, {0xc8ed, 0x1}, {0x9, 0x1}, {0x1, 0x3}, {0x1, 0x615397c4546dfa6e}, {0xa515, 0x2}, {0xfffffffa, 0x2}], [{0x7fffffff, 0x4}, {0x3f, 0x4}, {0x44, 0x101}, {0x6, 0x4}, {0x1000, 0xff}, {0x5, 0x3}, {0x10000, 0xffffffff}, {0x6, 0x6b6}, {0x101, 0x9}, {0x4, 0x5}, {0x2, 0x2}], 0x8, 0x4}, {[{0xfffffffa, 0x2}, {0xffff8000}, {0xe34, 0xd9e5f5c96543bb45}, {0x8, 0x3e536d7a593230ad}, {0x0, 0x6}, {0xffffffff}, {0x1, 0x2}, {0xa10, 0x2}, {0x101}, {0x9, 0x1}, {0xad}], [{0x3, 0x961}, {0x3ff, 0x8000}, {0x0, 0x9}, {0x20}, {0x3, 0x4}, {0x7, 0x1}, {0x7, 0x4}, {0x1000, 0x1ff}, {0x8, 0x5}, {0x2, 0xff}, {0x2, 0x4}], 0x4, 0x6}, {[{0x5, 0x3}, {0x129e, 0x2}, {0x2d7, 0x1}, {0xd07, 0x3}, {0x6, 0x3}, {0x20, 0x17bdef83b15a654f}, {0x80000000, 0x1}, {0x200, 0x1}, {0x1000, 0x2}, {0x0, 0x3}, {0xeff, 0x1}], [{0x100, 0x2}, {0x92e2, 0x401}, {0x1000, 0x9}, {0x4, 0x5}, {0xe7c5, 0x3}, {0x3, 0x2}, {0x3cf4656d, 0x9}, {0x81, 0x3f}, {0xfff, 0x1ff}, {0x1, 0xd0}, {0xead36e58, 0xffff4ba2}], 0x1, 0x7}, {[{0x2b}, {0x3, 0x1}, {0x9, 0x2}, {0x1, 0x3}, {0x7f, 0x1}, {0xc95, 0xbacd17c204b63bb1}, {0x3}, {0x401, 0x1}, {0x1c}, {}, {0x7, 0x2}], [{0x2, 0x81}, {0x689d}, {0x6, 0x10000}, {0x5, 0x9}, {0x6}, {0x100, 0x3ff}, {0x2, 0x1}, {0x9, 0x2}, {0x3f, 0x8000}, {0x7f, 0x6}, {0x6, 0x7}], 0xb, 0x1}, {[{0x8}, {0x3}, {0x4}, {0x7, 0x2}, {0x9}, {0xfffffffa, 0x1}, {0x2, 0x3}, {0x3, 0x1}, {0x7, 0x3}, {0xa21b, 0x3}, {0x7, 0xedd8af69d9b455b6}], [{0x3}, {0x0, 0x6}, {0xfff, 0x77}, {0x1f, 0x2623}, {0x7fffffff, 0x40}, {0x1, 0x9}, {0x65fc, 0x3f}, {0x7, 0x3}, {0x3, 0x2}, {0xffff, 0x6}, {0x0, 0x6}], 0x5}, {[{0x8, 0x3}, {0xfff}, {0x5, 0x3}, {0x7f}, {0x9}, {0xfffffffb, 0x1}, {0x2, 0x2}, {0x401, 0x2}, {0x9, 0x2}, {0x8, 0x2}, {0x513b, 0x1}], [{0x8, 0x1f}, {0x5, 0x8}, {0x15d8, 0x800}, {0x7, 0x80000001}, {0x8, 0x4}, {0xee, 0x1ff}, {0xef09, 0x9}, {0xf8e, 0xa5aa}, {0x0, 0x9}, {0x4, 0x6}, {0x4, 0x1}], 0x9, 0x4}, {[{0x4, 0x3}, {0x1f}, {0x9, 0x2}, {0x7, 0x6}, {0x2, 0x3}, {0x20, 0x2}, {0x9, 0x2}, {0x3747, 0x3}, {0x2, 0x1}, {0x7f, 0x1}, {0x1}], [{0x9, 0xffff}, {0x2033, 0x7}, {0xf2e, 0x80000001}, {0x7, 0x4}, {0x6, 0x10001}, {0x6, 0x4}, {0x1f, 0x44}, {0x10001, 0x6}, {0x800, 0xab}, {0x1fac}, {0x4, 0x7d}], 0x2, 0x3}], 0x3, 0x1}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0x66, 0x1400000}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x9, 0x3f, 0x100000000}}}, @arpreply={'arpreply\x00', 0x10, {{@random="1fb41a37b1ea", 0x2}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}, {0x3, 0x20, 0x9200, 'syzkaller0\x00', 'veth0_to_team\x00', 'bcsh0\x00', 'veth0_to_bridge\x00', @local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x1fe, 0xff, 0xff, 0xff, 0xff], 0x6e, 0xa6, 0xd6, [], [@snat={'snat\x00', 0x10, {{@remote, 0x10}}}], @common=@redirect={'redirect\x00', 0x8, {{0x7ffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x9, 0x10, 0x8864, 'veth0\x00', 'veth1_to_bond\x00', 'ip6gre0\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x101, 0x560b86008260e93e, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x17e, 0xac1915ffec65b4cb, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@connbytes={'connbytes\x00', 0x18, {{0x9, 0x1, 0x0, 0x7}}}], [], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x28}, 0x2}}}}]}]}, 0xce8) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0xe38d) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_int(r6, 0x11, 0x65, &(0x7f00000001c0)=0x6, 0x4) 15:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:11 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:11 executing program 1: 15:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01800000"], 0x48}}, 0x0) 15:56:11 executing program 1: 15:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:11 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689}, 0x0) 15:56:11 executing program 1: 15:56:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00300000000000000000000000000014000300010001000000000000c6387e01000000b880a7af7d8c0d2d492ef764e62c182e2de6107785"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000240)={'bridge_slave_1\x00', 0x9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x48, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x10001, @rand_addr="68a1b00b1dcc652d288e4bd0781765d2", 0x5}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0xffffff03, @empty, 0x2}]}, &(0x7f0000000080)=0x10) 15:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 15:56:12 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba2, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$P9_RSETATTR(r2, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000280)={{0x28, 0x4}, 'port1\x00', 0x1, 0x2, 0x0, 0x0, 0x4, 0x4, 0x83, 0x0, 0x6, 0x2}) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000340)={0x0, 0x400, 0x1, 0x0, 0x9}) keyctl$invalidate(0x15, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r8, 0xc0000) socket$netlink(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x48000, 0x0) r9 = socket(0x100000000011, 0x2, 0x0) bind(r9, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000080000000a000000000000000000000015001e00140003006e323000000000000000000000000000140021af030001da01000000000000c6387e0100"], 0x1}}, 0x0) 15:56:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:12 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x890d29d98f4236d6}, @val={0x2, 0x3, 0x6, 0x81, 0x9, 0x3}, @llc={@snap={0x0, 0x1, '|', '3&t', 0x8977, "5c9071c9dd7f7ae105f20825a089a8ca4fb5e0178b34cdeabd024cd277ad3086c1a4b9efbe458d838e8cd949b6dff98791968f83ebca8784bd8adca6e3cbbf19b9d03642afd0ba87d5b6920df1a72e9a86efadae2a700627b04c4c10868c5c477a27da0184e1105e94d6d805d314d9cffd54e5a5ab45e0966aba9f69d1ea9bbb82865e22f4a793df9374f6e1c09a9221e662ad6835dfc73608a4690172cb73b43640514cc0456bc1b5099c2861319a297cc05ca2b358fdcf152b18edd540d8921327aa5d3b0b22ae078166e093301c910027e63f7dd14485e857e9c6"}}}, 0xf2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300280800000000fdffffff03000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x0) epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x13560b4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4617}, 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:13 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x91, @broadcast}) 15:56:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0x290) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8400008000009, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'yam0\x00', 0x6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x189, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4840000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="c98b20d6cb25933c635656af587c75b4", 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100)=0x4, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000020000f0800000000000a000000000000000000000015001e00140003006e322ffa0ebd59601a3b00000000000014000300010001000070a4b9c8d2d677a8b912d94900000000c6387e01000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) 15:56:13 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/rfcomm\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) sendmsg$unix(r0, 0x0, 0x20) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 15:56:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) signalfd4(r0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8, 0xc00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0x2f85b44bb6e3803e, @win={{0x8, 0xb4, 0xe0, 0x101}, 0x0, 0x3, &(0x7f0000000080)={{0x2, 0x2, 0x3ff, 0x3}, &(0x7f0000000040)={{0x5, 0x1, 0x4, 0x4}}}, 0x3d6, &(0x7f0000000100)="26dcc3f234aea2514d8c83a33a12659e0a38342e20eeba6cd94fdc275f1988a707a3b8356e22dc5c757c61d260ebb1d8cebe0a7277349f62cf8408748f96ec83fad49b96a88ee262e120894c4adcbbe6717a52eed47c02c43b6933a7e4bbd5af97b35f0498e579e57f", 0x3f}}) 15:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805ed5b300250da250f7538ac8dd99ac9ac3144be9"], 0x10}}, 0x0) 15:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0x101, 0x7, 0x8, 0x2, 0x1ff, 0x2, 0x4, 0xd}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="0f01c90fb9a84a790fc73d66b9800000c00f326635008000000f30f30f1efc0f01c9f20f2a4d5866b9a308000066b80000000066ba000000000f300f01d10f72e200", 0x42}], 0x1, 0x4, &(0x7f0000000180)=[@efer={0x2, 0x9102}, @dstype3={0x7, 0x5}], 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020009908000000001e00140003006e32300000000000000000100000000014000300010001000000000000c6387e01000000"], 0x1}}, 0x5) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xa7, 0x4, 0x1, "5598cee5a84b644a2ed5a23d83e6ad6e", "485eea2e88be00ed225841fc5f7a5ebc9d8f71d2f3a306011c608c9d1e76cd49921178a5b2ff5bd8aa4176d3dfc8d6d25f63535c992a15354e165523781d8deab0a03b0447d8e262b5424ed23ace101d92ee938248d226d8626ab8c50f24d71de33136fe27b90dde21ff5bf6a10097579029bac591e47f50fe801c05a0f06d736b1de08e4c7ff5983e8dd0d7894808c5f4d4"}, 0xa7, 0x1) 15:56:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x17, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0xfc64) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000001c0)=""/177) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fcntl$setflags(r3, 0x2, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c4504550b69686bb9dfefa80000000000000000200"/33], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r6, 0x68}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x300, 0xe4) ioctl$VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000100)={0x3, 0x34565559, 0x3, @stepwise={0x2c6e, 0x6, 0x1f, 0x585, 0x7, 0x5}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ftruncate(r8, 0x80) 15:56:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:14 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)) 15:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000002c0)={0x1f, 0x0, [], {0x0, @reserved}}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x890, 0x84200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r5, &(0x7f0000000380)=[{{}, 0x17, 0x7ff, 0xffffffff}, {{0x77359400}, 0x0, 0x4, 0x1}, {{r6, r7/1000+10000}, 0x15, 0x80, 0x9}], 0x48) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000100)="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") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:14 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000400000800"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000feb4f9bfefb072ff000000000000009e084b769e907773d194f5415ab86c17d395348f84fd033498290d33b0a4953bd1e2fbd0cded179b0c7f6e653d1c24d8505970b948f639d640d3fb6a19dba3ef4221136a3d6f1a0cc69adea3078773674fd6680bf53fca00540edc69f12dca99e3e565cd49a9f6f6a3520b24b82ac1a398c8a559e7492e5b0421844427effe503f91f27e4eae70816600"], 0x48}}, 0x0) 15:56:15 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x410}, 0xc) 15:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 15:56:15 executing program 1: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000280)={{0x28, 0x4}, 'port1\x00', 0x1, 0x2, 0xfffffff7, 0xfff, 0x4, 0x4, 0x83, 0x0, 0x6, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000340)={0x7f, 0x400, 0x1, 0x9, 0x9}) keyctl$invalidate(0x15, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r4, 0xc0000) socket$netlink(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x48000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:56:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 15:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x7) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000100)="d7fdd027af1ba72d95f11d27368688b99ce2475b52e6782bdf8947767610bb4df798cd29c42af6531a4bff7dea0fb2914ccbd96a4e48df847eff1e73533e1e2742fe72487c044483f0f12582e3b595602701dda9b88724443af772bf4ca49ee0a892d784cd5427bef16c09376752cd94d0900f4ab46acf3b61c5137e5a4eec0ab3f0464d3f4c001ee1f3e12d1a6d790678c662659d9fa2105e5d5a862261b551aa8c37059c6be380746b639800f91d7ee96d91ca82bbc74f356cc5ab5759762acc411bb5e6080ab6109e7205371cf8b701eb31b21cea6de45590675fb9b501d09db4284ce71c8d718f97d2065e30eee5bc024210", 0xf4) 15:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 15:56:15 executing program 1: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r2) 15:56:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5fae9336164c50ef) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f080000fd9a68837bf746b40000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000024446a71ea64c83095e0d4f15f2e294ffeb44acc5d975dc3f984a5aad25b64f09f3ee9d2f996a37f4319c175c0e64eb93b7b464151c2065990626fb28dfe35b17ad5cdd8f8f6e75d83bdd43d025cd91a3c5b8cc2ae87d0d8980e7a8ef37c6dc5d2a1c24f907164a53"], 0x48}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0xb, @sdr}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='teql0\x00') 15:56:16 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 15:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e0100"/72], 0x48}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'lapb0\x00', 0x200}) 15:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:56:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x0, 0x541e, 0x0, 0x5, 0x10000080, 0x9, 0x7, 0x7fff, 0xc00, 0x8001, 0x8, 0x100, 0x1f, 0x8001, 0x2, 0x3d}}) 15:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:18 executing program 1: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r2) 15:56:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:18 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x3, 0xe6a4, 0xff7a3e4a1034382f, 0x4}, 0x400, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x8001, 0x4cd2, 0x0, 0x3f}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:56:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x3) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000000)={0x458000, 0x6, 0x0, 0x4, 0x10001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000100)=0x0) sendmsg$nl_netfilter(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b00000000807000126bd7000ffdbdf25030000047400160008003b00070000000c006b000700000014fbe276c639747fb7965b7347341f807f85e882149ef3876775446beb58aa0953cd49206dfa86e15655ac53dbf80bfba697e6171eb436fce078dcc1fd2ed7c7df1571276b1f1d0b390025ddb487f7d1002800490008000b00f7ffffff08006c00", @ANYRES32=r10, @ANYBLOB="14003c0000000000000000000000ffffffffffff"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x2) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYRES32], 0x1}}, 0x20008054) 15:56:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:56:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000bb7c00307e124c3b03006e32300000000003000100010057abd5f29b92ccb341ac5afbfceaac12fec3dfc61d57fd88641eeb68d61be39d98b966088edfa5f70858824919558e11b8131e740c3da157c30a7774c54ee5c268781c4ebc0c4f16e73bd5ada7297914bf7273db452699a05dcbc72eb04dc6681a8866e5da50c69a4ed848931892ad4ab546b9ff7ad46500ae9800af"], 0x48}}, 0x0) 15:56:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:19 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ce08000023002908000000040000000004000000014f09023b9d607fed4b67e6e78f3b018872f5c48b567af2f69b02d73d5e9a1ca93ea134785c9081a5e88566cf17823ed49959378fcf3ff0ce133be2f9c8d4e45b6d40dd08947efea344e78c1d114ee5e55300993f2443117aaed0cbb841ae6d7ea25f142a5c849e64bba281de4d93a1c3d1880ee5540bf377d4ed705f681c4ab4393c455b6f175f347930ed0dbfd9869368b6c8379449e9136163a6e757f51095d78d2399364fc61137b9fa564ff77d71b467eee69b7788d6554d7e141f417fac52facc801982e5405ae84d53be363edf4259cc5a063e87d3973c19e85adb8313369d69f5b797bff2e2e1fecc94affbae64ba5b58aee0795fad063889bb4a512cd1041d8590445b1344fcc85a1a65454533be6b7772770be32b7f3604aa0bd4d25981f895b70bbfb5e3eeebd536aee901b54621da03b9fbe01840450a4083cfb3464399240e1071ed2a9d5612f80f19ec9d2d301ad4688b251507b69e2fc3e9cfdc2f7fb3e31fecd3171b4cc9d33dbec35ee59eeef6a9ab61e0cb11632cf59ecd7b1a05869633d223d8eb1e6a4c171ce3434cbd0e4ffbb960b7077704b276a4b6430d92aa01b20780b210265b860000000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 318.135986][T13983] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:56:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) [ 318.211739][T13990] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff03a50d5e0100e47bf070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x2000000000000000) 15:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:21 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@local, @dev}, &(0x7f0000000080)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 15:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) 15:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) 15:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) [ 320.237531][T14016] IPVS: ftp: loaded support on port[0] = 21 15:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:56:21 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002300290800000000008ea3dd7d43fcae44e7f81d9460ef4b0004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x1}) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000001c0)={r4, 0x2}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x4, r8, 0x30, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYRES64=0x0], 0x1}}, 0x8800) 15:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) [ 320.950487][T14019] IPVS: ftp: loaded support on port[0] = 21 15:56:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 15:56:22 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000900ff00000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000002061590800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0xf7, 0x80, 0x3f, 0x8}, 0x6) 15:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x0) 15:56:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff03a50d5e0100e47bf070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x2000000000000000) 15:56:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000080)={0x0, 0x6fc4, 0x9, 0xd2f11bfbee6cd257}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[]}}, 0x40000000) 15:56:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:22 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 321.246909][T14060] IPVS: ftp: loaded support on port[0] = 21 15:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x0) 15:56:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 15:56:22 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200040, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000200)=""/4096, &(0x7f0000000080)=0x1000) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10801, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0xcdc, 0x4) 15:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x0) 15:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff03a50d5e0100e47bf070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x2000000000000000) 15:56:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300010001000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) 15:56:23 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x5) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002300290800000000000000000400004088a5b51ab75e88019a53325a275040b86ec07f33f68fc0781a72d1f041b7225e8f16889376ce9f0245fe4578fe481be2e594c2f5483446aa546643c764d1b9fb4f828e2770c8d721c3256e90e35c44ed7290a30ce9d91c7c9caccca8921b4b253e238e5fe1a5f8017eef57ef8bc4280631cf4d769b5259b3f792a7d4"], 0x14}, 0x1, 0x1c689}, 0x0) socket$tipc(0x1e, 0x5, 0x0) getrandom(&(0x7f0000000540)=""/4096, 0x1000, 0x1) 15:56:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) 15:56:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1a000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0x2b0, 0x170, 0x170, 0x170, 0x170, 0x418, 0x418, 0x418, 0x418, 0x418, 0x4, &(0x7f0000000400), {[{{@ipv6={@remote, @local, [0x1fe, 0x0, 0xffffffff, 0xff000000], [0xffffff00, 0x7f, 0x1ad971b8cd529622, 0xffffffff], 'vlan0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x87, 0x1, 0x6, 0x1}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0xfffffffb, 0x4, 0x0, [0x9, 0x7f, 0x2, 0x200, 0x7, 0x8, 0xbe5, 0x401, 0x101, 0x5, 0x4, 0x9, 0x8000, 0x0, 0x2, 0x2], 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xff000000, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e22, 0x4e20, 0x4e22, 0x7, 0x3, 0x2, 0x3f, 0x200}}}, {{@ipv6={@mcast1, @local, [0xffffffff, 0xffffff00, 0xffffffff, 0x181ffff80], [0xffffff00, 0xff, 0xffffff00, 0xff000000], 'ip_vti0\x00', 'veth0_to_team\x00', {0x1fe}, {0x80}, 0x2c, 0x7f, 0x2, 0x2}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0xa, 0x184, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x12}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x5, 0x2, 0x0, [0x8, 0x0, 0x0, 0x6, 0xafc5, 0x6, 0x7, 0x77, 0x9, 0x7f, 0x4000, 0x3, 0xa7, 0xfff, 0x6a05, 0x100], 0xe}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d2, 0x8, 0x49, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8000, 0x0) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/198, 0xc6, 0xa5, 0x9, 0x9, 0x80, 0x8}, 0x120) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x81, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = fcntl$dupfd(r6, 0x80c, r0) r8 = fcntl$dupfd(r7, 0x0, r4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x380, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[]}}, 0x40000) 15:56:24 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[], 0x0) [ 322.899565][T14123] IPVS: ftp: loaded support on port[0] = 21 15:56:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) 15:56:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f0800000000000000000a000000000000000000000015001e00140003006e32300000000000000000000000000014000300014d01000000000000c6387e01000000"], 0x48}}, 0x0) 15:56:24 executing program 1: 15:56:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:24 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14efaba7aaabb6ab8acb43000000230029de000026f8fcc5c1a943640100"/40], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:24 executing program 3: 15:56:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) 15:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0702b2a2944cbff95260fcfcdc4dac64283f91a7a3e8e8b1afd22a7afae7ff89559373ceea106ffd938f7ee4add7e9240bae757f8906502409d6ca485934c6c5b3f9c1f9b341c9aaf3b884fbc240affe770f72cb68ee3d4a38820b2f500021924f37c97bbac12c4a70daae34d6693bce6864bd3ebfd2370b07b1a911d7b575282a23aaa1b478203c1") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400040, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x3, 0x8}}, 0x28) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000020000f00010089f9b201b55b64f900000013e2e783d933e929140003006e32300000000000000000000000010001b437000000000000c6387e0100000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x9, 0x9, 0x3, 0x2, 0x9, 0x3, 0x9}, &(0x7f0000000200)={0xffff, 0x9, 0x8, 0x0, 0x5709, 0x7, 0xffffffffffffff36, 0xa032}, &(0x7f0000000240)={0x5, 0x80000001, 0x101, 0x0, 0x81, 0x5, 0x8, 0x10001}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={0x7fffffff}, 0x8}) ioctl$TIOCSTI(r3, 0x5412, 0x8000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) write$P9_RFLUSH(r4, &(0x7f00000003c0)={0x7, 0x6d, 0x1}, 0x7) 15:56:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x107) shutdown(r0, 0x1) 15:56:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec6"], 0x9d}}, 0x0) 15:56:25 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000000000000628753b300"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:56:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 15:56:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:25 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x5, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:25 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd88748b7c4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb1118c518c8543bd74f8bb524fab8aa41a7ef24560ae30ddf", @ANYRES32], 0x0, 0x174}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:56:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec6"], 0x9d}}, 0x0) 15:56:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) [ 324.332713][T14201] ptrace attach of "/root/syz-executor.1"[14200] was attempted by "/root/syz-executor.1"[14201] 15:56:25 executing program 1: 15:56:25 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:26 executing program 1: 15:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec6"], 0x9d}}, 0x0) 15:56:26 executing program 0: 15:56:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x3, 0x1, 0x1b, "b3fec5cdfa4476c79590340081ec7dd88a5420f201047c9b2897ce1803247c552cb115334e8e017505a81169e4cee958b5b05fa2e3223bb7587b0c21", 0x5, "c16d49aa218c131565363de91ddc4ff052b29bdcbb233f3bbefe9723cdd3da30da37523e233cd6e92f0cdfd0db8b99258427f92f9975678c41e454b7", 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f00000001c0), 0x8) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="203f814284d42c7d4d43f60c1a00f2ddff7197d54e453fa36bbcd8d3731245c10dff466012cfb70c397f84a5325ba93db6fa3950ebc8098caa668eb8cb7cae25fa0000000000000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:26 executing program 1: 15:56:26 executing program 0: 15:56:26 executing program 3: 15:56:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:26 executing program 1: 15:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31"], 0xec}}, 0x0) 15:56:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x88001, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1b) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="1200b5e431ead14fecf84aea1417a87d4c0040", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r3, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, &(0x7f0000000140)='self\x00', 0x2) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000022138e7f6eed8447000000001000040000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:26 executing program 0: 15:56:26 executing program 3: 15:56:26 executing program 1: 15:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31"], 0xec}}, 0x0) 15:56:27 executing program 0: 15:56:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:27 executing program 3: 15:56:27 executing program 1: 15:56:27 executing program 3: 15:56:27 executing program 0: 15:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31"], 0xec}}, 0x0) 15:56:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x44a02, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0xc025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x300) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x9784f6d8bc29408f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r9, 0x20, 0x0, @in6={0xa, 0x4e22, 0x800, @remote, 0x7}}}, 0x90) mkdirat(r7, &(0x7f00000003c0)='./file1\x00', 0x102) r10 = getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r6, r10, r11) ioctl$TUNSETGROUP(r5, 0x400454ce, r11) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029080000ef0700000033c5867a9c"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x73, &(0x7f0000000000)=0x2) 15:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) 15:56:27 executing program 3: 15:56:27 executing program 1: 15:56:27 executing program 0: 15:56:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 15:56:27 executing program 3: 15:56:27 executing program 0: 15:56:27 executing program 1: 15:56:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x1}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e23, @rand_addr=0x10000}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'eql\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) 15:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) 15:56:28 executing program 3: 15:56:28 executing program 0: 15:56:28 executing program 1: 15:56:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, 0x0) 15:56:28 executing program 3: 15:56:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299"], 0x113}}, 0x0) 15:56:28 executing program 0: 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 0: 15:56:28 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x127}}, 0x0) 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 0: 15:56:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, 0x0) 15:56:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000000008581bad8641b257ced576f9f53d4c8fb58354d7756a95d1dc2699957a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f48da0a2bce7980748d6d7018ff80001b4b00d5dcd9848154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b203216b8633aa4b15c97ec64cc4919dcfc611e089fec6df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a1a35838ea36670a4a4d34979f3f3d89b30cc31bad1bad66a966352df91b18c16b8d5b82679feef0416d4e29c1e31c4e7e8f1e4736ad766138299c30faa17011072ea65205c930949b68c1432805e"], 0x127}}, 0x0) 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 0: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/61, &(0x7f0000000080)=0x3d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x80200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x30}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002300290800000000009800000004000000b76053d08ad3"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x127}}, 0x0) 15:56:29 executing program 0: 15:56:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, 0x0) 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 1: 15:56:29 executing program 3: 15:56:29 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x131}}, 0x0) 15:56:29 executing program 1: 15:56:29 executing program 0: 15:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x131}}, 0x0) 15:56:29 executing program 3: 15:56:29 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002300290800000000080000000404ac6d9c92774de56497fea1153ad938804b08216ead901df9f1f6447997e832ee0c9c"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, {0x7, 0x5, 0x40, 0x2d43}}) 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 1: 15:56:29 executing program 4: 15:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x131}}, 0x0) 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x80, 0xb569}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x136}}, 0x0) 15:56:30 executing program 0: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x136}}, 0x0) 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300290800000400000000000400000099f2f289d225801da1f4e916616af24ac3b6754ce34d74e9c68f2f843c6863f69efa2e9e5491bf92e1e7d3a7cf3a4e420d31e4b5b7a094af8820509a6297a07274e30c8822545fd7350aa93d34da119360eb7a581fe563299780b8ff7ffd0d56f62a6a51ec476f3fa4370459d2163602401d0dcb44dd697b3ca3cd4ecae99114adcabf00"/167], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 1: 15:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x136}}, 0x0) 15:56:30 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 0: 15:56:31 executing program 1: 15:56:31 executing program 3: 15:56:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 15:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 15:56:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000140)=@id, &(0x7f0000000200)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getrule={0x20, 0x22, 0xb601ad8f6416ad81, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x4, 0x23, 0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0xe4135e71752fa80f) 15:56:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 15:56:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xa0bc0100, r1, 0x0, 0xf}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x0) 15:56:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000030000000000000000000001850000002c0000009500000000000000d57a2208ef358b15bac7c72e36f1f9bc076014d8d2ccbc19d55655de2debd503dd0531ddab1795985b06870356f395569711e60361a3ead8206867c328cf033985bde497cccbaac6dfd4c0ad028cf97870863c0bdc7ddd260597889e7dab22beef90a049df3d10bcbfa42eb7e21ee0f131355d4c78dcddc63c2e3ce3d8664c1dcd525c272593b5c3de435b992d26206e7ee12dd953ca4fe9a2432cf7f2011f6c3f84f2eabe"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="f0", 0x0}, 0x40) 15:56:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2f72646d81202bdec16473208dae974c002f725948fb69494e7e0acd3f2729f71ec639fe8a3a84a2fdf3b3f8a528e2ff0071fe650ae936c5f217eead18a996d31f3791dfa6c103419523d387a73552452122e17140a677abfa240b559e25da80ad96094e210863b9e4621e77b8c6960fd36eaf074439021ebdbdca20eda65645c417"], 0x82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x114b2f27f1eb1237}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) perf_event_open(0x0, 0x0, 0x3, r0, 0x3) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000001c640)={&(0x7f000001bdc0)=@ethernet={0x1, @dev}, 0x80, &(0x7f0000003ec0)=[{0x0}], 0x1}, 0x4000) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000001940)) sendmsg$kcm(0xffffffffffffffff, &(0x7f000001c640)={&(0x7f000001bdc0)=@can, 0x80, 0x0}, 0x4000) 15:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4206, 0x0, 0x7fff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000300)={0x0, 0x0, 0x9, [], &(0x7f00000002c0)=0x20}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000200), 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x0, 0x75e, 0x8, 0x8, 0x7fff, 0x8, 0xffffff2f, {r6, @in6={{0xa, 0x4e21, 0xffffff01, @mcast1, 0x7}}, 0x100, 0x0, 0x7, 0x2a, 0x8}}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:56:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x83, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f00000000c0)='GPL\x00', 0x0, 0xfffffffffffffd76, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 15:56:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x7) 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 15:56:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x3f, 0x3, 0x5}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fstatfs(r3, &(0x7f0000000200)=""/191) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000230029d188e8aec930b436de80160800"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)=0x17103a14) 15:56:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 15:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x200, 0x7]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="fdff24650a06d48c6bd1507ae657bb1f27296b74128d3511f702a8958b96836fe7e06a2991b69c692854", @ANYRES32=0x0]], 0x8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000600)=""/148, &(0x7f0000000200)=0x94) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="fe0d920481"], 0x3}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x101000, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000740)={0xa0, 0x0, 0x1, {{0x0, 0x3, 0x3, 0x7, 0x0, 0x7, {0x0, 0xfffffffffffffff8, 0x6, 0x0, 0x1ff, 0x0, 0x7fffffff, 0x1, 0xe2, 0x0, 0x7, 0x0, 0x0, 0xdc08, 0x100}}, {0x0, 0x8}}}, 0xa0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:32 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:32 executing program 0: 15:56:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x139}}, 0x0) 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:32 executing program 1: 15:56:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) lseek(r0, 0x0, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:32 executing program 0: 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:33 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/deX\xffuhid\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x40000}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="010028bd27a3fe00"/18], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 15:56:33 executing program 0: 15:56:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x139}}, 0x0) 15:56:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) chroot(&(0x7f0000000040)='.\x00') 15:56:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) ptrace$cont(0x4204, r2, 0x202, 0x717000) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:33 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000300)=""/23) 15:56:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x139}}, 0x0) 15:56:33 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:33 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/deX\xffuhid\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x40000}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="010028bd27a3fe00"/18], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 15:56:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:56:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3100"/181], 0x1) 15:56:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 15:56:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000514ff4), 0xc) close(r0) 15:56:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) utimes(0x0, 0x0) 15:56:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 15:56:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:34 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) 15:56:34 executing program 5: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') sendfile(r0, r1, 0x0, 0x0) 15:56:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 15:56:34 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/218, 0xda) 15:56:34 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/249}, 0x101, 0x0, 0x4800) 15:56:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200)=0x20) 15:56:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x81e0, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x120, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf2300000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1e3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8000}, 0x200090c8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 15:56:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0xf) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 15:56:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{}, {r0}], 0x2, 0x8) 15:56:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) 15:56:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 15:56:35 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:35 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0xfffffff7}, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x9, 0x200, 0x1}, &(0x7f0000000100)=0x100000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x33c}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00'/20], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 15:56:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 15:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:36 executing program 5: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000001900)=[{&(0x7f0000001800)=""/229, 0xe5}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 15:56:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1410ac1ff543d5324f500000000007170000443f97f90400e8cab4db580ec93f853e193454d5db69904a237202ef8e1af458"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:36 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000100)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000040)={0x2227c49b, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffe84, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x1c689, 0x0, 0x6}, 0x1) 15:56:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:36 executing program 0: memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x84, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x84, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, r0, 0x2, 0x4}, 0x3c) 15:56:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:36 executing program 3: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000001900)=[{&(0x7f0000001800)=""/229, 0xe5}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 15:56:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:37 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd88748b7c4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb1118c518c8543bd74f8bb524fab8aa41a7ef24560ae30ddfe9", @ANYRES32], 0x0, 0x175}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:56:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) [ 336.296519][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 15:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:56:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 336.342041][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 336.365371][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a 15:56:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:37 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) [ 336.407969][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 336.456279][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e [ 336.495260][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000012 [ 336.503946][T14795] kvm [14791]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000012 15:56:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001900250d0045b18a860420d3700100000800"], 0x1}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) 15:56:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) 15:56:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:56:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:38 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:38 executing program 5: 15:56:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) socket(0x11, 0x80a, 0x0) 15:56:38 executing program 0: 15:56:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000023002908000000000000000004000000658b043e89c9d51d06"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:38 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:38 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:38 executing program 0: 15:56:38 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:38 executing program 3: 15:56:38 executing program 5: 15:56:38 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = epoll_create(0x81) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x2}) 15:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 15:56:38 executing program 3: 15:56:38 executing program 5: 15:56:38 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:39 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:39 executing program 3: 15:56:39 executing program 0: 15:56:39 executing program 5: 15:56:39 executing program 0: 15:56:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:39 executing program 3: 15:56:39 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x41, 0x200, 0x3, 0x2, [0x6, 0x80000001], 0x9, [0x3, 0xa40d, 0x3]}}) 15:56:39 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:39 executing program 0: 15:56:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:39 executing program 5: 15:56:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:39 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:39 executing program 3: 15:56:39 executing program 5: 15:56:39 executing program 0: 15:56:40 executing program 3: 15:56:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:40 executing program 2: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000000)={0x7, 0xffffffff, 0x8, 0x2, 0x12, 0x8001}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000230029080000000000000000040000007c749ed97828a6b446646bb71bea230106d171871cf1b36102c640d01379af18a8927b61040e532ed7c3cc9b3724803238f6c8c60bf7c80dd67d3641f1f705c6b0b040739cc7cb53489f94a2b8816fbba6a87bb67ea60e31837709000000000000001fb25649250eb13385b1f22f44c8bf79088f751c4d5785c26a399486f0cbe18ab8bc96272ed6668c320e9836cbe0c0e8abe3526717252974b7ac14279f2bb1895e207bde52"], 0x1}, 0x1, 0x1c689, 0x0, 0x48011}, 0x0) 15:56:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:40 executing program 0: 15:56:40 executing program 5: 15:56:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:40 executing program 3: 15:56:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:40 executing program 0: 15:56:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:40 executing program 5: 15:56:40 executing program 3: 15:56:40 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x1}, 0x14}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e24, @local}}) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000220}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:40 executing program 0: 15:56:40 executing program 5: 15:56:40 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:40 executing program 3: 15:56:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:40 executing program 0: 15:56:41 executing program 5: 15:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:41 executing program 3: 15:56:41 executing program 0: 15:56:41 executing program 5: 15:56:41 executing program 3: 15:56:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000410029080000000000000000040000009b30b75cadc15058b72c5309c132012037ac14ab6c134f5d82e4022461c3212f7b09fe94edb9f60cfb48f9ad328643bcfa64b7875ef88aa5468767b18b839fa4b5877e23c4445cdf81e19babcac1e2fd0bceafad56cf03194218962ef47af00490b4d24c17efbf76a12200"/146], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:41 executing program 0: 15:56:41 executing program 3: 15:56:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0xffffffffffffffff) 15:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:41 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/rfcomm\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 15:56:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) 15:56:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:41 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140800040000000000000000000000000000000f4d3a630c0dcbd1638acad92d1c2cf500"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:42 executing program 3: mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() mmap(&(0x7f00002f5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(r0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 15:56:42 executing program 0: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r1, 0xc0000) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b0700", 0x13) [ 341.019410][T15088] kvm [15087]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 341.086430][T15088] kvm [15087]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 15:56:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 341.137007][T15088] kvm [15087]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a 15:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:42 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0x2000001d) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x48, 0xf801, 0x208, 0xffff, 0x6, 0x7, 0x4, 0xc5, r5}, &(0x7f0000000040)=0x20) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:42 executing program 3: 15:56:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:42 executing program 0: 15:56:42 executing program 5: 15:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:42 executing program 0: 15:56:42 executing program 3: 15:56:42 executing program 5: 15:56:42 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000280), 0x0) 15:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:43 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:43 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x141) dup3(r2, r1, 0x0) 15:56:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x800) 15:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 15:56:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 15:56:43 executing program 0: mq_open(&(0x7f0000000980)='.\x00', 0x0, 0x0, 0x0) 15:56:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800240}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x290, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe64}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x124, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x494d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdbf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf89}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x1000}, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:43 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xf087}, 0x14) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=""/148, &(0x7f0000000200)=0x94) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="fe0d920481"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x4}}) 15:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000002e000000d4000000100000009500000000000000a7ca72b0cf162f2f3df98e0b19ee8ec9b2dd0922eaad98f9fc0efa68be16ad5e3503fd68ef1c5fb356f4d848b0bf0309c7c8b87c1ec25a26f5c87175413bdb7b97f6fdd8e3aab2d5582a95d7c222bcb83610aa78e651a98b39f1212c07a1334915c2410d2c59336b6acb4b61b206bd1a03f8a31009fa489b56ae2b299ded02"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0}, 0x28) 15:56:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cb3c1978ea7b6e, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 15:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x20000000000001d9, &(0x7f0000000100)}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x24) fcntl$setstatus(r1, 0x4, 0x42803) [ 343.570176][T15244] bond0: mtu greater than device maximum 15:56:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000095c0)='net/ipv6_route\x00\xe8\xd0\x93\xa3=\xae\n\xb4Q\\\x1a\xe5\x03Wn\x90\x19*$\xa2\xd5\x04f\x9afA\x86\xb9\\\f\xf1k\x03U\xda]\xe9(\xce\b\xab;\xbf,|dU\x82_\x1e;9\xa3\xeb\x7f\xa6\x12\x02v\xcb\x8f\xc9\xaf\x9aD\xfb\x82\xa5J\xdex-\x9f9\x9d\x85\xdb;\xbd@\xc5\x88R\xbe\xd5Dk\xa5\xd7\xb1x(!<\x88:\xa7?>\x0eV%\xa6\x16=7\xf2:\x1bK9\x88\x9fz\xf43Q#\xa5\f\xa8;\x1e\xe9\x0e\xc8\x93\x1f\xca\xc0\xa6#\x85\xf0\xff\xb50\xf5\xd3\xb7\x8a\xb4i\x0f^\xc3\x8d}~\'H\xfaJx\x82_\xb6S\x05\xc6`\xc3\xec\v\x9d\x92\x83\xd1\xecU\x13\xf4\x0e@\x96\x18+{\xb4\x8f\xcc\"\xa2}\x05\v<\x02\xa0\x993\xf2_T\xd7\xbd\xcc\xc8\xcei\xdfG\xa2lg\xd6m\xfa\x04l\xfa\xc12\xae\xbdWs\xa2#\x8d=\t\xaa\b\xab\x94\xe5%\xe5\xe1\xa2$1\xbc\x13\x89#Z') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000bf) 15:56:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x786b03ea3e) 15:56:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000095c0)='net/ipv6_route\x00\xe8\xd0\x93\xa3=\xae\n\xb4Q\\\x1a\xe5\x03Wn\x90\x19*$\xa2\xd5\x04f\x9afA\x86\xb9\\\f\xf1k\x03U\xda]\xe9(\xce\b\xab;\xbf,|dU\x82_\x1e;9\xa3\xeb\x7f\xa6\x12\x02v\xcb\x8f\xc9\xaf\x9aD\xfb\x82\xa5J\xdex-\x9f9\x9d\x85\xdb;\xbd@\xc5\x88R\xbe\xd5Dk\xa5\xd7\xb1x(!<\x88:\xa7?>\x0eV%\xa6\x16=7\xf2:\x1bK9\x88\x9fz\xf43Q#\xa5\f\xa8;\x1e\xe9\x0e\xc8\x93\x1f\xca\xc0\xa6#\x85\xf0\xff\xb50\xf5\xd3\xb7\x8a\xb4i\x0f^\xc3\x8d}~\'H\xfaJx\x82_\xb6S\x05\xc6`\xc3\xec\v\x9d\x92\x83\xd1\xecU\x13\xf4\x0e@\x96\x18+{\xb4\x8f\xcc\"\xa2}\x05\v<\x02\xa0\x993\xf2_T\xd7\xbd\xcc\xc8\xcei\xdfG\xa2lg\xd6m\xfa\x04l\xfa\xc12\xae\xbdWs\xa2#\x8d=\t\xaa\b\xab\x94\xe5%\xe5\xe1\xa2$1\xbc\x13\x89#Z') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000100)=@sha1={0x1, "04b3720d8999eb8cb117087d6bd4fd7017977db8"}, 0x15, 0x0) sendfile(r0, r1, 0x0, 0x800000bf) 15:56:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000002c0)) 15:56:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x0) pipe(0x0) 15:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x786b03ea3e) 15:56:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x786b03ea3e) 15:56:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f00000000c0), 0x0}, 0x20) 15:56:45 executing program 0: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x3, 0x0) 15:56:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x43, 0x4) sendto$inet6(r0, &(0x7f0000000580)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 15:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x786b03ea3e) 15:56:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:56:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_group_source_req(r1, 0x0, 0x21fdc1fc6d78ab4, &(0x7f0000000200)={0x4, {{0x2, 0x4e24, @rand_addr=0x9}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:56:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) [ 344.706135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.713332][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:56:45 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x8100, 0x0}}], 0x210, 0x0, 0x0) 15:56:45 executing program 0: r0 = memfd_create(&(0x7f0000000380)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0xa2}) 15:56:46 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:46 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x501000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x6, 'bond_slave_1\x00', 0x2}, 0x18) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5846, 0x7}, 0x4410, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000023072908000004000400000000000000e687b2639886e1b718072740d2cbd40f540fdac8be8fd9d1a5e5c0376f9504c17470a719c86e523ee45b9ecdebfae1b001ec53b17f5ff41ae1d6e085f202c911b3323d59625f2aed416330b66c5c8f18a533292bfcc429b3371b001b01e5e17ecabb7730d4fed7e1aaf6570714214f049cd438d35cf9b25f9ec518"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) 15:56:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:56:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='-ppp0lo^Msecurity\x00', 0xfffffffffffffffb) 15:56:46 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="c59620af6206b01542d691898f33b37d093595b254886ac5a7a3b081e84ae5f49d273fb64377cf4b63d1163085211b7ac3225440d5e0b62a46af04b81d6767dbcdb574d03875c9ef919ee261d750dc8424c64ec5af1a42c4ace8512dd0980db58bae56b5df8aa0", 0x67, 0x4000000, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffcdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x48062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) ptrace$cont(0x4204, r2, 0x202, 0x717000) prlimit64(r2, 0xc, &(0x7f0000000140)={0x4, 0x80000001}, &(0x7f0000000200)) 15:56:46 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0xb4, 0x9, 0x1, {}, 0x200, 0x9}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000"], 0x14}, 0x1, 0x1c689}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) socket$inet(0x2b, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:56:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000340)="0383000003004c030d001100fff55b4202938207d9fb86dd398d5375000000007929301e8000d5c01843e06590080800000085472da722162bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff0000", 0x395, 0x0, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) 15:56:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000095c0)='net/ipv6_route\x00\xe8\xd0\x93\xa3=\xae\n\xb4Q\\\x1a\xe5\x03Wn\x90\x19*$\xa2\xd5\x04f\x9afA\x86\xb9\\\f\xf1k\x03U\xda]\xe9(\xce\b\xab;\xbf,|dU\x82_\x1e;9\xa3\xeb\x7f\xa6\x12\x02v\xcb\x8f\xc9\xaf\x9aD\xfb\x82\xa5J\xdex-\x9f9\x9d\x85\xdb;\xbd@\xc5\x88R\xbe\xd5Dk\xa5\xd7\xb1x(!<\x88:\xa7?>\x0eV%\xa6\x16=7\xf2:\x1bK9\x88\x9fz\xf43Q#\xa5\f\xa8;\x1e\xe9\x0e\xc8\x93\x1f\xca\xc0\xa6#\x85\xf0\xff\xb50\xf5\xd3\xb7\x8a\xb4i\x0f^\xc3\x8d}~\'H\xfaJx\x82_\xb6S\x05\xc6`\xc3\xec\v\x9d\x92\x83\xd1\xecU\x13\xf4\x0e@\x96\x18+{\xb4\x8f\xcc\"\xa2}\x05\v<\x02\xa0\x993\xf2_T\xd7\xbd\xcc\xc8\xcei\xdfG\xa2lg\xd6m\xfa\x04l\xfa\xc12\xae\xbdWs\xa2#\x8d=\t\xaa\b\xab\x94\xe5%\xe5\xe1\xa2$1\xbc\x13\x89#Z') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) 15:56:46 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x1}, 0x1, 0x1c689, 0x0, 0x4}, 0x0) 15:56:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 15:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:56:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x3f, 0x7}) 15:56:47 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 15:56:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 15:56:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 15:56:47 executing program 0: 15:56:47 executing program 5: 15:56:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0xc2, 0x7ff, "8fc1dde2ea73cfb0c3e50ed20c4f752518388518c548996b0122794aacda815434f14d7b83b197cb9cc480237612ee555a42da837f8ee4fe1adfb85f10d74e067bc3623985faf50387d4998fe4f1e31a9d4e193353ed8f82b0dcd90c6b3850689abe76e425e8b86adec64a8efe2c843c1fbcee3db44f2403c6f37b524a4f1a85d40c658d67406028440961abc3585d7893ba08b041989afe44c43ea6ce38ca838873b82fd7045e9606539a1b38c4df6ea173ddae7697969ed876"}, &(0x7f0000000040), 0x0) 15:56:47 executing program 0: 15:56:47 executing program 3: 15:56:48 executing program 3: unshare(0x40000000) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfffffeba) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 15:56:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:56:48 executing program 5: [ 347.142559][T15431] IPVS: ftp: loaded support on port[0] = 21 15:56:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) 15:56:48 executing program 1: mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() mmap(&(0x7f00002f5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 15:56:48 executing program 5: 15:56:48 executing program 0: [ 347.360707][T15431] IPVS: ftp: loaded support on port[0] = 21 15:56:48 executing program 5: 15:56:48 executing program 0: 15:56:48 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 15:56:48 executing program 1: 15:56:48 executing program 0: 15:56:48 executing program 3: 15:56:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) 15:56:48 executing program 5: 15:56:49 executing program 1: 15:56:49 executing program 0: 15:56:49 executing program 3: 15:56:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) 15:56:49 executing program 5: 15:56:49 executing program 1: 15:56:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000002300290811474ea3b64af5fea79c0100000000e81f0004b87def1f8c91eeef000000"], 0x14}, 0x1, 0x1c689}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000001c0)={0x3, 0x0, [{0x8001, 0x3, 0x0, 0x0, @irqchip={0x80000000, 0x3f}}, {0x0, 0x4, 0x0, 0x0, @msi={0x9, 0x1, 0xfa}}, {0x8, 0x1, 0x0, 0x0, @adapter={0x1, 0x8, 0x8001, 0x8001, 0x6141}}]}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "4bd8d0e67008f47e5fd92dfeb3bf09be9b8748b4"}, 0x15, 0x1) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) 15:56:49 executing program 0: 15:56:49 executing program 3: 15:56:49 executing program 5: 15:56:49 executing program 1: 15:56:49 executing program 4: 15:56:49 executing program 5: 15:56:49 executing program 3: 15:56:49 executing program 1: 15:56:49 executing program 0: 15:56:49 executing program 4: 15:56:49 executing program 1: 15:56:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x1, 0xf0, 0x2, 0x0, 0xb4, 0x10200, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x6, @perf_bp={&(0x7f0000000000), 0x2}, 0x880, 0x1, 0x8, 0x7, 0x2, 0x4, 0xff}, 0x0, 0x5, r1, 0x8) r3 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x80) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:49 executing program 3: 15:56:49 executing program 5: 15:56:50 executing program 0: 15:56:50 executing program 4: 15:56:50 executing program 1: 15:56:50 executing program 5: 15:56:50 executing program 0: 15:56:50 executing program 3: 15:56:50 executing program 5: 15:56:50 executing program 4: 15:56:50 executing program 1: 15:56:50 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) 15:56:50 executing program 0: 15:56:50 executing program 4: 15:56:50 executing program 3: 15:56:50 executing program 5: 15:56:50 executing program 1: 15:56:50 executing program 4: 15:56:50 executing program 3: 15:56:50 executing program 0: 15:56:50 executing program 5: 15:56:50 executing program 1: 15:56:51 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908000000000000000004000000"], 0x14}, 0x1, 0x1c689}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa400, 0x0) 15:56:51 executing program 3: 15:56:51 executing program 4: 15:56:51 executing program 5: 15:56:51 executing program 0: 15:56:51 executing program 1: 15:56:51 executing program 5: 15:56:51 executing program 4: 15:56:51 executing program 0: 15:56:51 executing program 3: 15:56:51 executing program 5: 15:56:51 executing program 3: 15:56:51 executing program 1: 15:56:51 executing program 4: 15:56:51 executing program 2: 15:56:51 executing program 0: 15:56:51 executing program 3: 15:56:51 executing program 5: 15:56:52 executing program 5: 15:56:52 executing program 1: 15:56:52 executing program 0: 15:56:52 executing program 4: 15:56:52 executing program 3: 15:56:52 executing program 2: 15:56:52 executing program 5: 15:56:52 executing program 1: 15:56:52 executing program 0: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 15:56:52 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r1, 0x0, 0x10a000d04) 15:56:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xb, 0xc7, &(0x7f0000000040)="0966902eb941b80fb205c39caebb", &(0x7f00000000c0)=""/199, 0x0, 0x0, 0xfffffffffffffe49}, 0x28) 15:56:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:56:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000180)=""/197, 0xc5) 15:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) [ 351.498307][T15625] input: syz1 as /devices/virtual/input/input7 15:56:52 executing program 3: [ 351.610081][T15640] input: syz1 as /devices/virtual/input/input8 15:56:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000001c0)}, 0x20) 15:56:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 15:56:52 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 15:56:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d00001500000000000000000063cf01001800000000000800120000000300000000000000000005ff000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 15:56:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="080100004a020000000000000000000000000000000000000500000006000000e606b1c2062a6d00000000007ffe08f9bb5b3a97e16fb2938368cc7a8d91807edfcfaf9b43ea51448b709c256111c531576b5a398ee03510d8bb6b8f1de374ff0feb87393488a17105c6"], 0xfdef) connect(r1, &(0x7f00000000c0)=@generic={0x9, "68920ad59be9d9237d4de4f266c179fc9fdcf07ab32a847d0d23bc058ae79b0824ad778852e065e0eacc879865896ba103e2e241412672fc979d3660736d24567d34d5798d5206cd8f251d4422836d865f3caa7d88dd970204caeead16a4236117c9892a299f42d03ceef6239d9eaf5dbce1ac9c76248807cc89cb2f3a02"}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) 15:56:53 executing program 5: 15:56:53 executing program 0: 15:56:53 executing program 4: 15:56:53 executing program 3: 15:56:53 executing program 2: 15:56:53 executing program 0: 15:56:53 executing program 5: 15:56:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:56:53 executing program 0: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_create(0x1) pipe(&(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1f7}, 0x0, 0x0) 15:56:53 executing program 4: 15:56:53 executing program 2: 15:56:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:56:53 executing program 5: 15:56:53 executing program 3: 15:56:53 executing program 4: 15:56:53 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 15:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c3000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 15:56:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000140)) 15:56:53 executing program 5: 15:56:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:56:54 executing program 0: 15:56:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 15:56:54 executing program 1: 15:56:54 executing program 3: 15:56:54 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 15:56:54 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000280)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 15:56:54 executing program 5: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:54 executing program 0: r0 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2002) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0xdd87c1140533e4f0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103b6}) [ 353.579786][T15735] bond0: mtu greater than device maximum 15:56:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 15:56:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0xedae) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001100)=""/102, 0x66}, {&(0x7f0000001180)=""/199, 0xc7}, {&(0x7f0000001340)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) 15:56:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:56:55 executing program 0: 15:56:55 executing program 1: 15:56:55 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb9030006"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:56:55 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\x03', 0xffb}) 15:56:55 executing program 2: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r1, 0xc0000) 15:56:55 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f8000000160009010000000000000000ac1414aa00000000000000000000000000000000000000000000010000000001000000000000000000000000000000006949dcd98fe47b7d5df4fb126bb90e987c668325dce0871646ff1ffef11c74eb8b14f7e758090ebd15bcb383141b0f9b15a0eba09786183fc858a0bb1af3d0d665b228836e68415004b51d141384c4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) 15:56:55 executing program 3: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)='I', 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x3) [ 354.376201][T15785] device bond0 entered promiscuous mode [ 354.381937][T15785] device bond_slave_0 entered promiscuous mode [ 354.389014][T15785] device bond_slave_1 entered promiscuous mode [ 354.398708][T15785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.456082][T15779] device bond0 left promiscuous mode [ 354.461505][T15779] device bond_slave_0 left promiscuous mode [ 354.468974][T15779] device bond_slave_1 left promiscuous mode [ 354.655001][T15802] device bond0 entered promiscuous mode [ 354.660772][T15802] device bond_slave_0 entered promiscuous mode [ 354.667534][T15802] device bond_slave_1 entered promiscuous mode [ 354.677239][T15802] 8021q: adding VLAN 0 to HW filter on device bond0 15:56:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 15:56:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0xff7c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100300, 0x500001c) 15:56:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r3, 0x4, 0x46600) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xa0bc0100, r1, 0x0, 0xf}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x0) 15:56:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/354], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x0, 0x0) 15:56:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:56 executing program 1: mkdir(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:56:56 executing program 5: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r0, 0xc0000) 15:56:56 executing program 0: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:56:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000095c0)='net/ipv6_route\x00\xe8\xd0\x93\xa3=\xae\n\xb4Q\\\x1a\xe5\x03Wn\x90\x19*$\xa2\xd5\x04f\x9afA\x86\xb9\\\f\xf1k\x03U\xda]\xe9(\xce\b\xab;\xbf,|dU\x82_\x1e;9\xa3\xeb\x7f\xa6\x12\x02v\xcb\x8f\xc9\xaf\x9aD\xfb\x82\xa5J\xdex-\x9f9\x9d\x85\xdb;\xbd@\xc5\x88R\xbe\xd5Dk\xa5\xd7\xb1x(!<\x88:\xa7?>\x0eV%\xa6\x16=7\xf2:\x1bK9\x88\x9fz\xf43Q#\xa5\f\xa8;\x1e\xe9\x0e\xc8\x93\x1f\xca\xc0\xa6#\x85\xf0\xff\xb50\xf5\xd3\xb7\x8a\xb4i\x0f^\xc3\x8d}~\'H\xfaJx\x82_\xb6S\x05\xc6`\xc3\xec\v\x9d\x92\x83\xd1\xecU\x13\xf4\x0e@\x96\x18+{\xb4\x8f\xcc\"\xa2}\x05\v<\x02\xa0\x993\xf2_T\xd7\xbd\xcc\xc8\xcei\xdfG\xa2lg\xd6m\xfa\x04l\xfa\xc12\xae\xbdWs\xa2#\x8d=\t\xaa\b\xab\x94\xe5%\xe5\xe1\xa2$1\xbc\x13\x89#Z') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "04b3720d8999eb8cb117087d6bd4fd7017977db8"}, 0x15, 0x1) umount2(&(0x7f0000000040)='./file0\x00', 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) sendfile(r0, r1, 0x0, 0x800000bf) pwrite64(r0, &(0x7f0000000340)="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", 0xfe0, 0x0) 15:56:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280), &(0x7f00000001c0), 0x2}, 0x20) 15:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="6fe617c9b31711ca7e56ef609384e14696f53f1dd116297591299f886ad1148a9243f11ddeae8b7e4e02c7823ca445c647c7001e1fde5cc94b5cc324355a81"], 0x81) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 15:56:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 15:56:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 15:56:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000100)) exit_group(0x0) waitid(0x1, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15da1eb41b59a232}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf0ffff, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 15:56:57 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:56:57 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 15:56:57 executing program 3: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x4000) 15:56:57 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 356.147982][T15896] device nr0 entered promiscuous mode 15:56:57 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 356.296149][T15904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 356.421622][T15909] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:56:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=""/148, &(0x7f0000000200)=0x94) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="fe0d920481"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x101000, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000740)={0xa0, 0x0, 0x1, {{0x1, 0x3, 0x3, 0x7, 0x0, 0x7, {0x3, 0xfffffffffffffff8, 0x6, 0x40000000000000, 0x1ff, 0x1, 0x7fffffff, 0x1, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x100}}, {0x0, 0x8}}}, 0xa0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.661994][T15896] device nr0 entered promiscuous mode 15:56:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000095c0)='net/ipv6_route\x00\xe8\xd0\x93\xa3=\xae\n\xb4Q\\\x1a\xe5\x03Wn\x90\x19*$\xa2\xd5\x04f\x9afA\x86\xb9\\\f\xf1k\x03U\xda]\xe9(\xce\b\xab;\xbf,|dU\x82_\x1e;9\xa3\xeb\x7f\xa6\x12\x02v\xcb\x8f\xc9\xaf\x9aD\xfb\x82\xa5J\xdex-\x9f9\x9d\x85\xdb;\xbd@\xc5\x88R\xbe\xd5Dk\xa5\xd7\xb1x(!<\x88:\xa7?>\x0eV%\xa6\x16=7\xf2:\x1bK9\x88\x9fz\xf43Q#\xa5\f\xa8;\x1e\xe9\x0e\xc8\x93\x1f\xca\xc0\xa6#\x85\xf0\xff\xb50\xf5\xd3\xb7\x8a\xb4i\x0f^\xc3\x8d}~\'H\xfaJx\x82_\xb6S\x05\xc6`\xc3\xec\v\x9d\x92\x83\xd1\xecU\x13\xf4\x0e@\x96\x18+{\xb4\x8f\xcc\"\xa2}\x05\v<\x02\xa0\x993\xf2_T\xd7\xbd\xcc\xc8\xcei\xdfG\xa2lg\xd6m\xfa\x04l\xfa\xc12\xae\xbdWs\xa2#\x8d=\t\xaa\b\xab\x94\xe5%\xe5\xe1\xa2$1\xbc\x13\x89#Z') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "04b3720d8999eb8cb117087d6bd4fd7017977db8"}, 0x15, 0x1) umount2(&(0x7f0000000040)='./file0\x00', 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a740002", 0x0, 0x400}, 0x40) sendfile(r0, r1, 0x0, 0x800000bf) pwrite64(r0, &(0x7f0000000340)="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", 0xff8, 0x0) 15:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 15:56:58 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:56:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f000023efa8)) 15:56:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000008c0)={'erspan0\x00', @remote}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1fedca6eefce3231"], 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 15:56:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000156000/0x2000)=nil, 0x1000}) 15:56:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:58 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "04b3720d8999eb8cb117087d6bd4fd7017977db8"}, 0x15, 0x1) umount2(&(0x7f0000000040)='./file0\x00', 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a740002", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) [ 358.047830][T15909] syz-executor.3 (15909) used greatest stack depth: 53088 bytes left 15:56:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000003c0), 0x6}, 0x20) 15:56:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, 0x0) 15:56:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 15:56:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x7fffdfd6e000}, 0x0, 0x6000000}) [ 358.309022][T15924] syz-executor.5 (15924) used greatest stack depth: 53048 bytes left [ 358.416455][T15964] QAT: Invalid ioctl [ 358.441857][T15969] QAT: Invalid ioctl 15:56:59 executing program 0: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r1, 0xc0000) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500", 0xa) 15:56:59 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0xec) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10008011, r1, 0x0) 15:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 15:56:59 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/rfcomm\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 15:56:59 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:56:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x10324) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup2(r2, r0) 15:56:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:56:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="a2e12f03751ea10a619b0a6fbc41ef667beb57e0a2a7d10882e59bb09649c290804843170b6c057756b231a4657f53ce0d00ea758bd080b9314cc76f02e1630f7681efcafaac532fcd4c9aeb62542bcb9ce0ac3b537df19c9b4abca0304b48256e8cbc567469e6d57bb565215f1f91eb2e0640cdfabd1dacfff17aaea710f8c19cc98572cd8e173f0f658b20b5df0d7b91d2c8c35c21182b11b326768bef9c561f5cd60b8a55226b69a1d78fe9da9096a1325e8309fac7c566c0293bc041cff8a9eaa5b41770d7543bb39e2f7d0c4d3bc163b1c667e398f624d06c6f91cb9648fa16abd8ed8ca85b5cbce9d1a338dce46a86b852eed2191079ee841a648f93"], 0x9) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000080), 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r4, 0x10099b7) sendfile(r1, r4, 0x0, 0x88000fc000000) 15:57:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x10324) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup2(r2, r0) 15:57:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0xff7c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100300, 0x500001c) [ 359.185091][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.191599][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.265387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.272211][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:57:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) 15:57:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00000000000000000000000700000000026408014000000000070301a103e6830b0000000000ac141400000000000062f4951429929ac119bdc60b5eeff1ea339112e9a559365a62b21e5ed482530900db1ae37e0a6e92711469f067de96af698f060a6a62efd592"], 0x30}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x400, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0xe6a, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0x0, 0xffffffffffffff9c, 0x2) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(0xffffffffffffffff) r4 = perf_event_open(0x0, 0x0, 0x1, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x9, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x80000000000000}, 0x10c60, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, r4, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) 15:57:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) [ 359.665159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.671639][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:57:00 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) socket$unix(0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 15:57:01 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000280)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 15:57:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f8000000160009010000000000000000ac1414aa00000000000000000000000000000000000000000000010000000001000000000000000000000000000000006949dcd98fe47b7d5df4fb126bb90e987c668325dce0871646ff1ffef11c74eb8b14f7e758090ebd15bcb383141b0f9b15a0eba09786183fc858a0bb1af3d0d665b228836e68415004b51d141384c4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) 15:57:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x80) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fdatasync(r0) 15:57:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:01 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xcf1b, 0x0, 0x0, 0x40}, &(0x7f00000001c0)=0x14) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) clock_gettime(0x0, 0x0) 15:57:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:01 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:57:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r3, 0x4, 0x46600) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xa0bc0100, r1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x0) 15:57:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:57:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:57:01 executing program 4: 15:57:02 executing program 3: 15:57:02 executing program 0: 15:57:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:02 executing program 4: 15:57:02 executing program 5: 15:57:02 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:57:02 executing program 0: 15:57:02 executing program 5: 15:57:02 executing program 4: 15:57:02 executing program 3: 15:57:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:02 executing program 4: 15:57:02 executing program 5: 15:57:02 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:02 executing program 0: 15:57:02 executing program 3: 15:57:02 executing program 4: 15:57:03 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:57:03 executing program 5: 15:57:03 executing program 0: 15:57:03 executing program 4: 15:57:03 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:03 executing program 3: 15:57:03 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:03 executing program 3: 15:57:03 executing program 0: 15:57:03 executing program 4: 15:57:03 executing program 5: 15:57:03 executing program 0: 15:57:04 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:57:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:04 executing program 4: 15:57:04 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x2e6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:57:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") dup3(r0, r1, 0x0) 15:57:04 executing program 0: 15:57:04 executing program 0: 15:57:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:04 executing program 0: 15:57:04 executing program 4: 15:57:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:04 executing program 3: 15:57:04 executing program 1: 15:57:04 executing program 5: 15:57:04 executing program 4: 15:57:04 executing program 3: 15:57:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:04 executing program 0: 15:57:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:05 executing program 5: 15:57:05 executing program 3: 15:57:05 executing program 4: 15:57:05 executing program 0: 15:57:05 executing program 5: 15:57:05 executing program 1: 15:57:05 executing program 3: 15:57:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:05 executing program 4: 15:57:05 executing program 0: 15:57:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:05 executing program 1: 15:57:05 executing program 5: 15:57:05 executing program 3: 15:57:05 executing program 4: 15:57:05 executing program 1: 15:57:05 executing program 0: 15:57:05 executing program 4: 15:57:05 executing program 3: 15:57:05 executing program 5: 15:57:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="736563759916ff7e9109bbd0afd37fcab442726974790000003e3c3092b9528f00000000210000000000000000030000e7a7aa917194de4ad9870000000000000000"], 0x1) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) exit_group(0x0) waitid(0x1, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15da1eb41b59a232}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:57:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x33e4) ftruncate(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:57:05 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000040ac050e02f646aef80001090224000101000000090400000903010200092100000001220000090581030700000000"], 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r2) 15:57:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:06 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x1d87e00000, &(0x7f00000000c0)) 15:57:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:57:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 15:57:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0xd5}}) 15:57:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x8, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r0, &(0x7f0000000200), &(0x7f0000001200)}, 0x20) [ 365.344878][ T2905] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:57:06 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) [ 365.398759][T16319] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:57:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) [ 365.758885][ T2905] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.770284][ T2905] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 365.925524][ T2905] usb 4-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice=46.f6 [ 365.935150][ T2905] usb 4-1: New USB device strings: Mfr=174, Product=248, SerialNumber=0 [ 365.943598][ T2905] usb 4-1: Product: syz [ 365.948097][ T2905] usb 4-1: Manufacturer: syz [ 366.008441][ T2905] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input9 [ 366.023270][ T2905] ================================================================== [ 366.031464][ T2905] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 366.038687][ T2905] CPU: 0 PID: 2905 Comm: kworker/0:2 Not tainted 5.3.0-rc7+ #0 [ 366.046248][ T2905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.056382][ T2905] Workqueue: usb_hub_wq hub_event [ 366.061409][ T2905] Call Trace: [ 366.064717][ T2905] dump_stack+0x191/0x1f0 [ 366.069066][ T2905] kmsan_report+0x162/0x2d0 [ 366.073587][ T2905] kmsan_internal_check_memory+0x3ce/0x4e0 [ 366.080448][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.086373][ T2905] kmsan_check_memory+0xd/0x10 [ 366.091144][ T2905] kcov_remote_start+0xfe/0x2a0 [ 366.096006][ T2905] hub_event+0x159/0x72f0 [ 366.100378][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.106285][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.112184][ T2905] ? led_work+0x720/0x720 [ 366.116523][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.122865][ T2905] ? led_work+0x720/0x720 [ 366.127223][ T2905] ? led_work+0x720/0x720 [ 366.131570][ T2905] process_one_work+0x1572/0x1ef0 [ 366.136639][ T2905] worker_thread+0x189c/0x2460 [ 366.141537][ T2905] kthread+0x4b5/0x4f0 [ 366.145619][ T2905] ? process_one_work+0x1ef0/0x1ef0 [ 366.150827][ T2905] ? kthread_blkcg+0xf0/0xf0 [ 366.155428][ T2905] ret_from_fork+0x35/0x40 [ 366.159866][ T2905] [ 366.162191][ T2905] Uninit was created at: [ 366.166442][ T2905] kmsan_save_stack_with_flags+0x37/0x70 [ 366.172090][ T2905] kmsan_alloc_page+0x151/0x360 [ 366.176954][ T2905] __alloc_pages_nodemask+0x142d/0x5fa0 [ 366.182506][ T2905] alloc_pages_current+0x68d/0x9a0 [ 366.188341][ T2905] __vmalloc_node_range+0x82c/0x14b0 [ 366.193629][ T2905] vmalloc+0xd7/0xf0 [ 366.197532][ T2905] kcov_remote_start+0x167/0x2a0 [ 366.202472][ T2905] hub_event+0x159/0x72f0 [ 366.206805][ T2905] process_one_work+0x1572/0x1ef0 [ 366.211837][ T2905] worker_thread+0x111b/0x2460 [ 366.216603][ T2905] kthread+0x4b5/0x4f0 [ 366.220675][ T2905] ret_from_fork+0x35/0x40 [ 366.225084][ T2905] [ 366.227411][ T2905] Bytes 0-15 of 16 are uninitialized [ 366.232701][ T2905] Memory access of size 16 starts at ffffc90010f5b000 [ 366.239718][ T2905] ================================================================== [ 366.247796][ T2905] Disabling lock debugging due to kernel taint [ 366.253950][ T2905] Kernel panic - not syncing: panic_on_warn set ... [ 366.261248][ T2905] CPU: 0 PID: 2905 Comm: kworker/0:2 Tainted: G B 5.3.0-rc7+ #0 [ 366.271570][ T2905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.282002][ T2905] Workqueue: usb_hub_wq hub_event [ 366.287032][ T2905] Call Trace: [ 366.290343][ T2905] dump_stack+0x191/0x1f0 [ 366.294790][ T2905] panic+0x3c9/0xc1e [ 366.298724][ T2905] kmsan_report+0x2ca/0x2d0 [ 366.303350][ T2905] kmsan_internal_check_memory+0x3ce/0x4e0 [ 366.309278][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.315193][ T2905] kmsan_check_memory+0xd/0x10 [ 366.319963][ T2905] kcov_remote_start+0xfe/0x2a0 [ 366.328836][ T2905] hub_event+0x159/0x72f0 [ 366.333218][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.339157][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.345065][ T2905] ? led_work+0x720/0x720 [ 366.349410][ T2905] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 366.355310][ T2905] ? led_work+0x720/0x720 [ 366.359643][ T2905] ? led_work+0x720/0x720 [ 366.364966][ T2905] process_one_work+0x1572/0x1ef0 [ 366.370456][ T2905] worker_thread+0x189c/0x2460 [ 366.375270][ T2905] kthread+0x4b5/0x4f0 [ 366.379343][ T2905] ? process_one_work+0x1ef0/0x1ef0 [ 366.384556][ T2905] ? kthread_blkcg+0xf0/0xf0 [ 366.389248][ T2905] ret_from_fork+0x35/0x40 [ 366.395273][ T2905] Kernel Offset: disabled [ 366.399750][ T2905] Rebooting in 86400 seconds..