0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x343440) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={r7, 0x0, 0x20}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000700)={r7, 0x1, 0x4}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) ftruncate(r8, 0x19dd) epoll_create1(0x0) r9 = socket(0x11, 0x2, 0x0) write$P9_RREADDIR(r8, &(0x7f00000000c0)=ANY=[@ANYRES64=r9], 0x8) ftruncate(r8, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06055c8, &(0x7f00000000c0)={0x5, 0x1000, {0x7f, 0xf001, 0x401, {0x5, 0x5}, {0x20, 0x9}, @period={0x5a, 0x81, 0x81, 0x3, 0x20, {0x96f, 0x1, 0x1, 0x8}, 0x5, &(0x7f0000000080)=[0x3, 0x7, 0x27d8, 0x0, 0x1000]}}, {0x51, 0x7, 0x23, {0x2, 0x7}, {0x1, 0x3f}, @rumble={0x9, 0xfff9}}}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) 04:57:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x19dd) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)=0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r4, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x39) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f00000000c0)={0xa, 0x1, 0x400, 0x4, 'syz1\x00', 0x9}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4138ae84, &(0x7f0000000000)) 04:57:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x19dd) write$P9_RREADDIR(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) openat$snapshot(0xffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x98040, 0x0) ftruncate(r3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x5, 0x20, 0x0, 0x2, 0x4, 0x7, 0x0, 0x9ec, 0x5, 0x4, 0x80000000, 0x0, 0xa5c, 0xe19, 0x14, 0x32, {0x9, 0x749}, 0x3f, 0x8}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x19dd) write$P9_RREADDIR(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r4, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000700)={0x595, 0x8000, 0x200, 0x1, 0xffff9733}) 04:57:39 executing program 0: bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) r3 = epoll_create1(0x0) r4 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)) r5 = epoll_create1(0x0) r6 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000040)) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "6585aeaff8530670", "6cbdb85b45e3ac20c47234e6a5ce3ce9", "4bb5e0ab", "030066bb014870b8"}, 0x28) 04:57:40 executing program 0: bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:40 executing program 0: bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x250940, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x800c0000) ftruncate(r1, 0x19dd) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b60d82837a1040f10e5524b32d908a42feef0b91018878db8cd337dc6f88d87bd5b55a60451e8114d6b0c250cf54d089cab0d9b48dc35c9b9e943d7823ef299f103fa8282af61b4dd91fdb58e4f853a8e373a651e631f18835cba9271be21a35c297c502a09725276f2defcb4a863a4e64618758f10e2a286a5e640b353e5c023978c4a1895e33100012498eea9b64477203b5011a5feec22c4e242f8e5478ff7f46fe79e7ec80d6137cc577ab1460d2dc45114d60aaa9429c58082a692ed29e1e4a6978efdcdcf119d4722bc3a5e19265fa8de3a70854fd9470c8d42bba75b385e073fda3b14af7b90291a0fe7032a641d629e55c1ba455306fb3c15c54065e4e22ea305b857e3ce8b5ec7da6948366e05fbe30c5d06c1af4f17ca5020f68e684e95f0d17c7a877f32b798c45bd61b6f2e57f51c9ad69119279d925e4ac6be9ef9c24a5e0e3fbff180ded923e5bc18156a178336c6b9307f618509a3a68dac19053416e65198b6b25aad94174eaf98f33c129bd80e78811feb125fef899a838318754e40f8d1c9141674347f95ee4aca352489a1472557bf67df74e6587909e769a0750083b1835f7a1f1db32386e7c70d18767d64c3f8059911cd29b5283f5d54d876458b660af72d512f5d76d0aa3ca305ca6c436fe7ea127f8328f4edf950e59dc088fe5d2a5700f391e6661e2ec76135a710d611508a1c980452d426f66e3e646c252a39c5091f13143f889f8b643ed043703d7f40ed0fc9448dd11f8a34dbd3390be2ed593f9ce785e1b5bc9613fdc50deaca2fc8120929ae554f74c02b0dde8fa5811c8d24f8046c928fd3dd37448ae5a8ec5568df051627ff6601e778ed934e243bd5ca16d1acb8e2ab4abd9a09be442f6ddf5183e6d7748da5d56df348e217edc020c6ec2b101f553d92372f90b3bd2a76c28bb258eef673712edf4dc5b7a63902fc02e9bc1c6ec46c93084022cfbed9209b34e0190c91dbd5c6e210435e4280efb739eae396c5758c590f8676ca6886282decb0dd6e05824236f342c8ee1d60507470e80faa6d2cdf38651a8b35af6586ea80ef3a42eb772df616233748d425d9e37287567313b598e253bac0523a76cfbf628a89a1b9a72cb1806f0bd65e413e0c90de3532867febea45eaddb90ea99131c7a04c2929418810f5f41a3d9f48ff79aa583b233995597ad9de8dab345160c76f9420351a31d2f5b7c066e7909e00d023f43dccf191489c6fed74d1a0ac2bfd85192d9cfdd8d93ab20c2ffa90c1a9f45e843b7e9bd064c0459b4b3dffb2c3523aed89be6f691cfc3030f2db12cc6936b30c913111dc2f89444a6449ee6cf2327b636ec6bf145119ac0d7439b51071d64e8f8ead24df8b6dba1e23de3751f871d625fd43864f1010dc27fbc40b6058f142022412ed9b718d002866528f6485a733d7c88391c6a6e920cfba013632170a4afb0e57f60ffd14bd243cadc538e9d1e80c98249cc8ded840a8933698c6dcd9b690dbb8fe2f77d6ee2474d642a2b125f7a35db85a7b6de53a2a879d410d07bc89c793dd0f9060b7d8562ac24e755a4f04c7f140750ebb4fe91742fad15e8b25d08ea73474a2d05e5af690a958ce1d40bd33be8159c2b0d3d14bc0addd8299853c2201b27eb2956f4db0d13de45af0710667ade9d4eb4424ec527adbe380ce507632f2f650fe3df93474bbd783fe21d215b822b93178dd170232ddb36d2942bc484d1026a86b5f0fb4b6cbb96822efc35a3566023ac9b5f86103013bccf872be5d02351c98c4e147406ddbb9ee8222e3a49bf11b855eca50dac5df0d8b92608890f0f43648fe59ae29429e79da56ce4cea6307a032cbd6df2500827e2db5f023bbcba35e992921ed5eb773fbbcc0f4c98993fee13b41656a19b61292369317210e064dcae539b3d200c6603703c8f887abc30a7f543d8676db0f9ffee82758ccd75b3a04f50ef00f0aa96a7c71a01deeaf5a2f60dba05351cd66ccefeb97dbad1ef365440145acf6beae05cf576fb46025884c2af307c38a6367ed7186e3d49bca428be67f2e651e0279feae2c43473de496680c2723f4f5ba9a5c4c7683ce45c65285144a79154d0476037d5f9926c7d676ea0dff81a5121be4b05c7a12174e4796b402d29e8afa94ac4100ed904aacabe7c0a486b4c011783248ed8558b8d6f036cd03f8b5e80e9b3f0ece797dc4dcecffb6b44b9a1706bc9e7b538a"], 0x624) ftruncate(r1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4138ae84, &(0x7f0000000000)={0x80}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ftruncate(r6, 0x19dd) write$P9_RREADDIR(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r6, 0x0) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000700)={0xf35, 0x6, [0x15a, 0x2f, 0xffc0, 0x5e7], 0x4}) 04:57:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:57:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x19dd) write$P9_RREADDIR(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r3, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000080)=0x7) 04:57:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:57:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x19dd) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4138ae84, &(0x7f0000000000)) 04:57:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x9}) 04:57:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) 04:57:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x19dd) write$P9_RREADDIR(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r3, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x300) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) 04:57:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0563"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) [ 310.523469][T14256] binder: 14255:14256 unknown command 25349 [ 310.529827][T14256] binder: 14255:14256 ioctl c0306201 20000200 returned -22 04:57:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x0, r0}, 0x38) 04:57:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x0, r0}, 0x38) 04:57:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0563"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x0, r0}, 0x38) [ 311.682245][T14275] binder: 14274:14275 unknown command 25349 [ 311.688453][T14275] binder: 14274:14275 ioctl c0306201 20000200 returned -22 04:57:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081}, 0x38) 04:57:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081}, 0x38) 04:57:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) 04:57:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081}, 0x38) 04:57:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0563"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081, r0}, 0x38) [ 312.773767][T14299] binder: 14297:14299 unknown command 25349 [ 312.779956][T14299] binder: 14297:14299 ioctl c0306201 20000200 returned -22 04:57:46 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000f4b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x10000) 04:57:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) [ 313.029402][T14306] mmap: syz-executor.5 (14306) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:57:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 04:57:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) 04:57:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="056304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) [ 313.867362][T14318] binder: 14317:14318 unknown command 287493 [ 313.874459][T14318] binder: 14317:14318 ioctl c0306201 20000200 returned -22 04:57:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1081, r0}, 0x38) 04:57:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="056304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000001280)={0x8, 0x9, 0x4, 0x80000000, 0x7ff, {0x0, 0x7530}, {0x1, 0x8, 0x2, 0x4, 0xfd, 0x40, "b490f616"}, 0x8, 0x1, @offset=0x1, 0x1d43, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000001300)={0xb, 0x2, 0x4, {0x2, 0x1, 0x1, 0x5}}) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x19dd) write$P9_RREADDIR(r2, &(0x7f0000001380)=ANY=[@ANYBLOB="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"/1583], 0x624) ftruncate(r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000001200)={&(0x7f0000000200)="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", 0x1000, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000001240)={&(0x7f0000000140)="0818de9aa11e02a8ccbdf31a759671b30ef0ce2d863c0b1d2737c6749c9088ae336fb337a0d7ef0c778450436425e67da69653c9584f88c2a9b76b2cd298a1a76f08d344e28b144cc9d065012b67e34a678f4cbfe8bfd5edc690775049b0706b33fbce10d8a255db27c4f74eecb3ea4ea39f0a1703390a430a4b54d88873fab2926bd80ecd2a0d9d7224cc7ff4", 0x8d, r3}) r4 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x19dd) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYRES32, @ANYRESDEC], 0x18) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000001340)=0x6) splice(r4, &(0x7f0000000040)=0x200, r0, &(0x7f00000000c0)=0xfffffffffffffffd, 0xffffffd6, 0x1) [ 314.319428][T14330] binder: 14326:14330 unknown command 287493 [ 314.325626][T14330] binder: 14326:14330 ioctl c0306201 20000200 returned -22 04:57:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1081, r0}, 0x38) 04:57:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="056304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) r3 = epoll_create1(0x0) r4 = socket(0x11, 0x2, 0x0) r5 = epoll_create1(0x0) r6 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f00000002c0)=0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)) r7 = getpid() ptrace(0x10, r7) ptrace$getsig(0x4202, r7, 0x0, 0x0) prlimit64(r7, 0x8, &(0x7f00000000c0)={0x4, 0x6}, 0x0) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, 0x3e9, 0x2, 0x70bd2c, 0x25dfdbfd, {0x1, 0x0, 0x1, r7, 0x8, 0x6, 0x0, 0x0, 0x12c1}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x24000004) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000140)={0x75, "42a06a8e4b50f1ec5c04a97515a2da585fd2ed1c2f6bf6e3f444800d251941f95cc1cfda235bec095cb4cc44b6c2efa74470563e976374d1e54c69812abb22ec94f42fe54bbbf9cfa87ce1f4fbc01e9bde35962a72911d4fe47a7f2e89f4098ef46c93f7c4ba3c769ae1d6e28da27f368b5a76b8fa9ec31b3d81333714637b27"}) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc, 0x142}, 0x40) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0), 0x1081, r0}, 0x38) [ 314.760518][T14338] binder: 14336:14338 unknown command 287493 [ 314.766749][T14338] binder: 14336:14338 ioctl c0306201 20000200 returned -22 04:57:48 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/252) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000840)={0x0, 0x0, 0x8, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000880)={r3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'encrypted\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8084}, 0x20004044) 04:57:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1081, r0}, 0x38) 04:57:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, r0}, 0x38) 04:57:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x19dd) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000040)) write$P9_RREADDIR(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2765d7dc9a74b6329033be4421324088ba38fb187381d7b69242682637253149934da6d978e4b6715afb95f2fbd4b00f3ad22a1870e94d1d227fe225210f949aee18654fb3926e4f083cb4007bc179dc9ff9157d042b22", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r2, @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESOCT=r5, @ANYRES64, @ANYRES16, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYBLOB], @ANYPTR64, @ANYRESHEX, @ANYRESOCT=r2, @ANYBLOB="372847c50f3a5b37747fad10d266bc5591db8ddc4ed1", @ANYRESHEX], 0xc0) ftruncate(r1, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) statx(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x4, {{0x3, 0x1, 0x1ff, 0x7, 0x7, 0x7, {0x2, 0x0, 0x3d3a, 0x7, 0xff, 0x0, 0x5, 0x5, 0x7, 0x2, 0x0, r7, r8, 0x1, 0x7}}, {0x0, 0x8}}}, 0xa0) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:48 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x4) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) 04:57:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, r0}, 0x38) 04:57:49 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x10110000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19d6) write$P9_RREADDIR(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRES32=r0], @ANYRESDEC, @ANYRESHEX]], 0x8) r1 = openat$cgroup_ro(r0, &(0x7f00000007c0)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x19dd) write$P9_RREADDIR(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2b60d82837a1040f10e5524b32d908a42feef0b91018878db8cd337dc6f88d87bd5b55a60451e8114d6b0c250cf54d089cab0d9b48dc35c9b9e943d7823ef299f103fa8282af61b4dd91fdb58e4f853a8e373a651e631f18835cba9271be21a35c297c502a09725276f2defcb4a863a4e64618758f10e2a286a5e640b353e5c023978c4a1895e33100012498eea9b64477203b5011a5feec22c4e242f8e5478ff7f46fe79e7ec80d6137cc577ab1460d2dc45114d60aaa9429c58082a692ed29e1e4a6978efdcdcfbd74070d118a119d4722bc3a5e19265fa8de3a70854fd9470c8d42bba75b385e073fda3b14af7b90291a0fe7032a641d629e55c1ba455306fb3c15c54065e4e22ea305b857e3ce8b5ec7da6948366e05fbe30c5d06c1af4f17ca5020f68e684e95f0d17c7a877f32b798c45bd61b6f2e57f51c9ad69119279d925e4ac6be9ef9c24a5e0e3fbff180ded923e5bc18156a178336c6b9307f618509a3a68dac19053416e65198b6b25aad94174eaf98f33c129bd80e78811feb125fef899a838318754e40f8d1c9141674347f95ee4aca352489a1472557bf67df74e6587909e769a0750083b1835f7a1f1db32386e7c70d18767d64c3f8059911cd29b5283f5d54d876458b660af72d512f5d76d0aa3ca305ca6c436fe7ea127f8328f4edf950e59dc088fe5d2a5700f391e6661e2ec76135a710d611508a1c980452d426f66e3e646c252a39c5091f13143f889f8b643ed043703d7f40ed0fc9448dd11f8a34dbd339a8b8dd8b2bebef65e1b5bc9613fdc50deaca2fc8120929ae554f74c02b0dde8fa5811c8d24f8046c928fd3dd37448ae5a8ec5568df051627ff6601e778ed934e243bd5ca16d1acb8e2ab4abd9a09be442f6ddf5183e6d7748da5d56df348e217edc020c6ec2b101f553d92372f90b3bd2a76c28bb258eef673712edf4dc5b7a63902fc02e99e1c6ec46c93084022cfbed9209b34e0190c91dbd5c6e210435e4280efb739eae396c5758c590f8676ca6886282decb0dd6e05824236f342c8ee1d60507470e80faa6d2cdf38651a8b35af6586ea80ef3a42eb772df616233748d425d9e37287567313b598e253bac0523a76cfbf628a89a1b9a72cb1806f0bd65e413e0c90de3532867febea45eaddb90ea99131c7a04c2929418810f5f41a3d9f48ff79aa583b233995597ad9de8dab345160d023f43dccf191489c6fed74d1a0ac2bfd85192d9cfdd8d93ab20c2ffa90c1a9f45e843b7e9bd064c0459b4b3dffb2c3523aed89be6f691cfc3030f2db12cc6936b30c913111dc2f89444a6449ee6cf2327b636ec6bf145119ac0d7439b51071d64e8f8ead24df8b6dba1e23de3751f871d625fd43864f1010dc27fbc40b6058f142022412ed9b718d002866528f6485a733d7c88391c6a6e920cfba013632170a4afb0e993acbba44dd57f60ffd14bd243cadc538e9d1e80c98249cc8ded840a8933698c6dcd9b690dbb8fe2f77d6ee2474d642a2b125f7a35db85a7b6de53a2a879d410d07bc89c793dd0f9060b7d8562ac24e755a4f04c7f140750ebb4fe91742fad15e8b25d08ea73474a2d05e5af690a958ce1d40bd33be8159c2b0d3d14bc0addd8299853c2201b27eb2956f4db0d13de45af0710667ade9d4eb4424ec527adbe380ce507632f2f650fe3df93474bbd783fe21d215b822b93178dd170232ddb36d2942bc484d1026a86b5f0fb4b6cbb96822efc35a35660255c9b5f86103013bccf872be5d02351c98c4e147406ddbb9ee8222e3a49bf11b855eca50dac5df0d8b92608890f0f43648fe59ae29429e79da56ce4cea6307a032cbd6df2500cba35e992921ed5eb773fbbcc0db0f000000000000656a19b61292369317210e064d1f000000d200c6603703c8f887abc30a7f543d8676db0f9ffee82758ccd75b3a04f50ef00f0aa96a7c71a01deeaf5a2f60dba05351cd66ccefeb97dbad1ef365440145acf6beae05cf576fb46025884c2af307c38a6367ed7186e3d49bca428be67f2e651e0279feae2c7f0000000000000023f4f5ba9a5c4c7683ce45c65285144a79154d0476037d5f992687d676ea0dff81a5121be4b05c7a12174e4796b40e000000fa94ac4100ed904aacabe7c0a486b4c011783248ed8558b8d6f036cd03f8b5e80e9b3f0ece797dc4dcecffb6b44b9a1706bc9e7b538aa4a491836f0ed9a7df374d73e3883afecddad59c66f5cbe2c36d1e3090376d0fd3c392ebd226aa3c273b8df5041168730d37d399f4f7c5fdfb0b900622e24bcbf0a6218ca7db43192bdbb4b5d942613efa6ebf47577b15c29480ff77c1ea56e1464dc43f23719e0c029b10a6d80a77a7df975f996b1cb06e7067624847c62a5284d2c88057650813a00dc5515319c18e68fa0fc0d3f65a34179438b4fa7085b2fe236f1f47e8622960dab005112a64ea8807059af7ee679f1c6f704f6d705cc7337666979881dc69b7ccd2494e2f123c4fb372f6b947822cbe8e9ba022e25ff270647532e3d9d47603edb539442d43718c66a4473e37d8552400"/1820], 0x624) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000200)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000000040)='R\x10\x9cist\xe3\\usg\x17n\xaei\x8fF\x11^orVid:', r4) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x1, 0x0) accept4$inet6(r5, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x1c, 0x80800) 04:57:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x19dd) write$P9_RREADDIR(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r3, 0x0) write$P9_RLERROR(r3, &(0x7f00000000c0)={0x1c, 0x7, 0x1, {0x13, 'cgroup.controllers\x00'}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000700)={0x20000000}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r1, 0x406, r4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000000)={0x0, 0x20}) 04:57:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, r0}, 0x38) 04:57:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x0) 04:57:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$P9_RREADDIR(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000000)) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) 04:57:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:50 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$P9_RREADDIR(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) sendto$inet(r0, &(0x7f0000000700)="0ac39244def6fc46e260bf8df177bf7d80ca452b41a8794d1b2088e0d855c7b19113af98cdbd15ffcb55be29bd5d4228afd63a9fd95db66f3cbe5c1eed4034a9d51b7fca6c073915a4c03f60db12d7b6027b684bb4bee79c0aa215c5a6ed9f50df528775a65634eb50262fe74249280b8541181ce85a108e3713355dbed479cb022efbf8bad850b5ed2d74eed97a9c7710e643093d7ab3fc963177eb804aa15d5d6e4844b0e1e0cf3df771ee1e694c11e67fb84fb9fe8891a2378981eba4ac68", 0xc0, 0x20000010, &(0x7f00000007c0)={0x2, 0x4e21, @broadcast}, 0x10) acct(&(0x7f0000000000)='./file0\x00') 04:57:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:50 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x183800, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=ANY=[@ANYBLOB="2400000019000101000000000000002d021800040004fd000000000008000100ac141400"], 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op={0xfffffdea}, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:50 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, &(0x7f0000000040)={0x0, 0x0}) 04:57:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:50 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x19dd) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r2, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000080)={0x400, "dd92813cc343f1b7f079340fd005686207577c78403b500d25d1895df83adfad", 0x1, 0x881, 0x1, 0x100, 0x20804, 0x2}) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) 04:57:50 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x19dd) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200100, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r6, 0x0, 0x20}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r6, 0x8}, &(0x7f0000000180)=0x8) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x1081}, 0x38) 04:57:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000001ffb)={'syz', 0x0, 0x4c00000000006800}, &(0x7f0000000000)='R\x10\x9cistDe\x00\x00\x00\x00\x00\x00\x80\x00\x00\xd0\x92\x18\xbe$o(\xce$\x00', 0x0) 04:57:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x94, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x99bf9000) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r3, 0x0, 0x20}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x10}, 0x6}}, 0x4, 0x81}, &(0x7f0000000140)=0x88) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) 04:57:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 04:57:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)="140fc17655603b87e234752c5dbee024ccfbb9fc1e6ffdce6ed8b92ae5be8d137981eeb4c8e9a63cd69ee523b27465ca63892dbb78e1d5731282fe7abcca4cbb737fae6db9b8df226a39b122086bd07d69797c902d30924f7125b17c5d22a69b51d9d8a74f891d61ff3788b91332e7105d06771225c8f0080b544052309727651ee8219ef7df1b7c851098653c03300a1eefadbbe2d1f07114777aad5ebc5f524f299c4ad86938972ae73dc02fdedec8a33ea3d7aab201f1f42ed745282b01ec024effae7545668152bc4c2638a42327e9d7df139126b87f79b2e7ddc5f44de2dce8ec9dc669de24a2b001ac69c12a0cba", 0xf1, r0}, 0x64) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) [ 318.481411][ T33] audit: type=1326 audit(1586235471.773:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14446 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f4dd99 code=0x0 04:57:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x4000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r3) ptrace(0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f00000000c0)={0x4, 0x6}, 0x0) r4 = getpgid(0x0) process_vm_writev(r4, &(0x7f0000000080)=[{&(0x7f0000000540)=""/85, 0x55}], 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/242, 0xf2}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000780)=""/44, 0x2c}, {&(0x7f00000007c0)=""/64, 0x40}, {&(0x7f0000000800)=""/115, 0x73}, {&(0x7f0000000880)=""/96, 0x60}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f0000000940)=""/31, 0x1f}, {&(0x7f0000000980)=""/65, 0x41}, {&(0x7f0000000a00)=""/151, 0x97}], 0xa, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="110000000000000100008d00000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012cfcdbdf250b0040000500489d0310110ffec6000011000700cf27f6d96cd6242f0c42c5aadd0000000000009e5ae0161339a492ece007e402c49acc3994e1fa991e7245aaeb11b24ef4fd8cf6c675a16cbafc27d8623b7066855d74646a66328ea6612789a9650e8075432de8f32bc6"], 0x3c}, 0x1, 0x0, 0x0, 0x80004}, 0x4008800) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3d, 0x6, 0xc, 0xc, 0x4, 0x81}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000b40)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000000180)='R\a\x9cist\xe3cusgrVid:De\xa5\x00\x00\x00\x00\x17|\xa5\xb3[x\v\xe0\xc9\xdcD\xcc\xbaG\xc3!\xb4X@\x9a\xd8\xc8\xed\x86\xe7\xb0\xb3C\x1f\x85\x14\xd3\v\xefXC-\xc7\xcbt\xc1\xf9\xdc\xf3\xf8\x12O\xadg\xea\xd1\xc9\x98\x8a\x8c\x95/\x1d\xb8l^\x96\f/F\xc3>\xec$t\xaf\f\xbb\xd4\\\x19\xa7\xc7TQL\r\v~j\"\x82k\xdc[\xf9\xae\xbd\xb9\x95\"\xb3\xf4@\x14nbR\xaf\x12\xb5\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) 04:57:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:52 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xf4, 0x2, 0x8, "59eb26f9b6efdf20ebeac84517a9add9", "2f63d3714700e7c334c816431679e2378a0effac94d6559f37a0f718971c1069b0d8f18c3f26d064605a4dc15e8c00cc7b4022aa04ab169467b82eacc674a109acc1a58feeefcf081053c53e8c7e8eb005b94eaae99216150fc1879ba24f6d0440a535073c3a8f57aad61c68dc51ec0d96bf1dec57361b6918013fb179347e9a404f7199ab0a9088895cb7d77a67ac2b5d01b0f1fc668eebe66cefd220c8f0098e6afbad10978429521ae6bad0a0c715f21d8682a410ac1691a4720aed5ebe788f9c41f7dbe93177e870c5db64ae5948f4564f3d15aad640a973087d482867"}, 0xf4, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000000080)='R\x10\x9cist\xe3cusgrVid:De', r0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty, 0x4e23, 0x0, 0x4e21, 0x101, 0xa, 0xa0, 0x80, 0x6c, r5, r7}, {0x1, 0x0, 0x101, 0x1, 0x2, 0x0, 0x200, 0x59}, {0x2, 0x10001, 0x3, 0xfffffffffffffffa}, 0xffff, 0x6e6bb0, 0x1, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d6, 0x33}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3502, 0x3, 0x0, 0x1f, 0x80000000, 0x4, 0x100}}, 0xe4) 04:57:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:52 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x100000) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000001c0)=0x4) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000027f9fbdb01000000000014000504000000000000000000000000000000000000aa3f83f3ef4f605358118df9304512ae4b1dc15beca9dbac96a463c81d5805000000012c4afb8a91b48101b16eb62fe0a60fc163dce9ef97128535a2d2204f5d4beccc9c"], 0x3}, 0x1, 0x0, 0x0, 0x24004800}, 0x0) 04:57:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc840, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 04:57:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e51f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ae1aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e574ef79c408809820094c31af5cca2d79bf783bb87588d8c21b88663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934425ff92d6010b96f769da7dfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbbe605eb5f3648b4ee013640d018b42ef6b000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r4, @ANYBLOB="ccdfe976446b7b8a8db16770d891ebdfb63771f041b96f4fe52cdc8511a2b3d5e1e0dfbf0dfb39cdd48a0af2ad564ff9b067f0085da292"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e51f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ae1aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e574ef79c408809820094c31af5cca2d79bf783bb87588d8c21b88663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934425ff92d6010b96f769da7dfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbbe605eb5f3648b4ee013640d018b42ef6b000000"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r8, @ANYBLOB="ccdfe976446b7b8a8db16770d891ebdfb63771f041b96f4fe52cdc8511a2b3d5e1e0dfbf0dfb39cdd48a0af2ad564ff9b067f0085da292"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 319.566849][T14482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:57:52 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 319.681679][T14490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:57:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc840, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 04:57:53 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:57:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x2f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) r3 = epoll_create1(0x0) r4 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)) r5 = epoll_create1(0x0) r6 = socket(0x4, 0x4, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000040)) r7 = epoll_create1(0x0) r8 = socket(0x11, 0x2, 0x0) socket(0x22, 0x800, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)={0xf000200b}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0xa30000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990965, 0x2, [], @value=0xffffffff}}) ioctl$RTC_EPOCH_READ(r9, 0x8004700d, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000040)) ftruncate(r7, 0x85) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 320.343539][T14517] binder: 14516:14517 ioctl c0306201 0 returned -14 04:57:53 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 04:57:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc840, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 04:57:54 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 321.141353][T14534] binder: 14530:14534 ioctl c0306201 0 returned -14 04:57:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc840, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 04:57:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x7b292d6e13d0afdb, 0x12, r0, 0x0) ftruncate(r0, 0x199d) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x2, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000, 0x1}, {&(0x7f0000001140)="a25508b77aa2bc7918771d969ba7d0c134080f76fd0dca2e09269afbf3532500da12775761ba90d4e221864261338d8f06818b50fb76a6214ac04002290f019aa97e28cba49842ed32c2f44f1e4b6b701a7c5e7824fcf78d83df4e12ffe9ab6b0f8dc3983d2fc52fe9ab04278393ff1dd6f3b4e954cf8de9a6c6717275c17320be3dd03924683537836c41b70cd2ed8729e73e5af352aaf6b1baa27f943cd53d8ff13d7122141785354c066ec6763bf55c0569f4c33d30c2881a13d9d8fe6325481f684dbda65586a4842bbab779a8868ee8d76d60d39da984", 0xd9, 0x1}], 0x1a0800, &(0x7f0000001280)=ANY=[@ANYBLOB="757466383d302c6e6e6f6e756d7461696c3d312c6e6f6e756d7461696c3d302c6e6f6e756d7461696c3d302c6673636f6e746578743d73746166665f752c7365636c6162fc3fd668736d616769633d3078666666666666666666666666666666612c00"]) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 04:57:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x374}, 0x40) [ 321.676236][T14550] binder: 14545:14550 ioctl c0306201 0 returned -14 04:57:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:55 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:57:55 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0xd) 04:57:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x109a81, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x9800000000000000, 0x10000, 0x5, 0x8, 0x1c}) 04:57:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="cb", 0x1}], 0x1}, 0x0) close(r2) 04:57:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x7fff, 0x0, 'client0\x00', 0x2, "10da6ee774e5fa31", "e100cebaaea7e4503e17f811966ac39ffc634d27410e92b973f07f8c11e06957", 0xfd6a, 0x401}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)) socket$l2tp(0x2, 0x2, 0x73) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) ftruncate(r1, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x374}, 0x40) 04:57:56 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x907100) 04:57:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="100000005304000200fe4f846c701ccb830e888757931314dbdf252bfbb9fe959f53f05cc653931466bb32f9d56065bc64ea7c4fa0f3a16f0000000000"], 0x10}, 0x1, 0x0, 0x0, 0x20000080}, 0x240508c4) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 04:57:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:57:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x40047451, 0x907100) close(r1) 04:57:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000700)={0x2, 0xa4, "e198f24a9438fc2d9b51affdef91bbd68a31976e29ddd3b23b6cace0d08513c7929e11a8fc7bc49586781afbbdcb3a7cddd8aa8e6769877a1d4ccb5e72843a09e71e26f1843ffe8521a9ab6a3c116995406b317c8d5025365999148b39982cf5a7ebfc65f043ec6bc44b719b91323f8df5d849a385159ac3f1c60c99bf507d4486aa8caf0c19412e19b99e45d8e1adf9b82914f0d26a0add5dc1aa45bff5d9f95ef38e30"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x19dd) write$P9_RREADDIR(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x624) ftruncate(r3, 0x0) pkey_alloc(0x0, 0x3) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000080)="8dc08836faf00249488eed55a7167c56d0ab46312d26b239e4a907988162a5ffc9a9ea46eb47789a08fc7c37b2e73d5cc7bc060693e6a6c7df1235a16f08a00d7d7063af1c0da3f92612170834bbf30c32a82feecc40a29e728a609c3181e81a", 0x60, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={r4, 0x83, &(0x7f0000000140)=""/131}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) 04:57:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 04:57:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 04:57:58 executing program 3: 04:57:58 executing program 0: 04:57:58 executing program 5: 04:57:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:57:58 executing program 3: 04:57:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:57:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:57:58 executing program 5: 04:57:58 executing program 0: 04:57:59 executing program 3: 04:57:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 04:57:59 executing program 0: 04:57:59 executing program 5: 04:57:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:57:59 executing program 3: 04:58:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040)=0x4, 0x200, 0x8) ftruncate(r0, 0x19dd) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:58:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:00 executing program 5: 04:58:00 executing program 0: 04:58:00 executing program 3: 04:58:00 executing program 0: 04:58:00 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:00 executing program 5: 04:58:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x19dd) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b60d82837a1040f10e5524b32d908a42feef0b91018878db8cd337dc6f88d87bd5b55a60451e8114d6b0c250cf54d089cab0d9b48dc35c9b9e943d7823ef299f103fa8282af61b4dd91fdb58e4f853a8e373a651e631f18835cba9271be21a35c297c502a09725276f2defcb4a863a4e64618758f10e2a286a5e640b353e5c023978c4a1895e33100012498eea9b64477203b5011a5feec22c4e242f8e5478ff7f46fe79e7ec80d6137cc577ab1460d2dc45114d60aaa9429c58082a692ed29e1e4a6978efdcdcf119d4722bc3a5e19265fa8de3a70854fd9470c8d42bba75b385e073fda3b14af7b90291a0fe7032a641d629e55c1ba455306fb3c15c54065e4e22ea305b857e3ce8b5ec7da6948366e05fbe30c5d06c1af4f17ca5020f68e684e95f0d17c7a877f32b798c45bd61b6f2e57f51c9ad69119279d925e4ac6be9ef9c24a5e0e3fbff180ded923e5bc18156a178336c6b9307f618509a3a68dac19053416e65198b6b25aad94174eaf98f33c129bd80e78811feb125fef899a838318754e40f8d1c9141674347f95ee4aca352489a1472557bf67df74e6587909e769a0750083b1835f7a1f1db32386e7c70d18767d64c3f8059911cd29b5283f5d54d876458b660af72d512f5d76d0aa3ca305ca6c436fe7ea127f8328f4edf950e59dc088fe5d2a5700f391e6661e2ec76135a710d611508a1c980452d426f66e3e646c252a39c5091f13143f889f8b643ed043703d7f40ed0fc9448dd11f8a34dbd3390be2ed593f9ce785e1b5bc9613fdc50deaca2fc8120929ae554f74c02b0dde8fa5811c8d24f8046c928fd3dd37448ae5a8ec5568df051627ff6601e778ed934e243bd5ca16d1acb8e2ab4abd9a09be442f6ddf5183e6d7748da5d56df348e217edc020c6ec2b101f553d92372f90b3bd2a76c28bb258eef673712edf4dc5b7a63902fc02e9bc1c6ec46c93084022cfbed9209b34e0190c91dbd5c6e210435e4280efb739eae396c5758c590f8676ca6886282decb0dd6e05824236f342c8ee1d60507470e80faa6d2cdf38651a8b35af6586ea80ef3a42eb772df616233748d425d9e37287567313b598e253bac0523a76cfbf628a89a1b9a72cb1806f0bd65e413e0c90de3532867febea45eaddb90ea99131c7a04c2929418810f5f41a3d9f48ff79aa583b233995597ad9de8dab345160c76f9420351a31d2f5b7c066e7909e00d023f43dccf191489c6fed74d1a0ac2bfd85192d9cfdd8d93ab20c2ffa90c1a9f45e843b7e9bd064c0459b4b3dffb2c3523aed89be6f691cfc3030f2db12cc6936b30c913111dc2f89444a6449ee6cf2327b636ec6bf145119ac0d7439b51071d64e8f8ead24df8b6dba1e23de3751f871d625fd43864f1010dc27fbc40b6058f142022412ed9b718d002866528f6485a733d7c88391c6a6e920cfba013632170a4afb0e57f60ffd14bd243cadc538e9d1e80c98249cc8ded840a8933698c6dcd9b690dbb8fe2f77d6ee2474d642a2b125f7a35db85a7b6de53a2a879d410d07bc89c793dd0f9060b7d8562ac24e755a4f04c7f140750ebb4fe91742fad15e8b25d08ea73474a2d05e5af690a958ce1d40bd33be8159c2b0d3d14bc0addd8299853c2201b27eb2956f4db0d13de45af0710667ade9d4eb4424ec527adbe380ce507632f2f650fe3df93474bbd783fe21d215b822b93178dd170232ddb36d2942bc484d1026a86b5f0fb4b6cbb96822efc35a3566023ac9b5f86103013bccf872be5d02351c98c4e147406ddbb9ee8222e3a49bf11b855eca50dac5df0d8b92608890f0f43648fe59ae29429e79da56ce4cea6307a032cbd6df2500827e2db5f023bbcba35e992921ed5eb773fbbcc0f4c98993fee13b41656a19b61292369317210e064dcae539b3d200c6603703c8f887abc30a7f543d8676db0f9ffee82758ccd75b3a04f50ef00f0aa96a7c71a01deeaf5a2f60dba05351cd66ccefeb97dbad1ef365440145acf6beae05cf576fb46025884c2af307c38a6367ed7186e3d49bca428be67f2e651e0279feae2c43473de496680c2723f4f5ba9a5c4c7683ce45c65285144a79154d0476037d5f9926c7d676ea0dff81a5121be4b05c7a12174e4796b402d29e8afa94ac4100ed904aacabe7c0a486b4c011783248ed8558b8d6f036cd03f8b5e80e9b3f0ece797dc4dcecffb6b44b9a1706bc9e7b538a"], 0x624) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xa4, r4, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x248b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xee}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc2e0}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000980)={0x4}) ftruncate(r1, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000840)={0x80000001, 0x4, 0x5, 0x4, 0x2, [{0x2, 0x3, 0x800, [], 0x482}, {0x4b2adaa1, 0x1, 0x6c, [], 0x2100}]}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000900)={0x2, "b53d6b801f6f3a26314011d7cd0f25c24f4476d752323ee1302c45a8e40eecee", 0x2, 0x1, 0x200, 0x3b97, 0x4, 0x4, 0x3, 0x9}) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:58:00 executing program 0: 04:58:00 executing program 3: 04:58:01 executing program 5: 04:58:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:01 executing program 0: 04:58:01 executing program 3: 04:58:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101100, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xb) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r5, @ANYBLOB="ccdfe976446b7b8a8db16770d891ebdfb63771f041b96f4fe52cdc8511a2b3d5e1e0dfbf0dfb39cdd48a0af2ad564ff9b067f0085da292"], 0x3c}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r5, 0x1, 0x6, @local}, 0x10) request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0) 04:58:01 executing program 5: 04:58:01 executing program 0: 04:58:01 executing program 3: 04:58:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x240200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:01 executing program 5: 04:58:02 executing program 4: 04:58:02 executing program 0: 04:58:02 executing program 5: 04:58:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:02 executing program 4: 04:58:02 executing program 0: 04:58:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:02 executing program 3: 04:58:03 executing program 4: 04:58:03 executing program 5: 04:58:03 executing program 0: 04:58:03 executing program 3: 04:58:03 executing program 5: 04:58:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:03 executing program 0: 04:58:04 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = dup(r2) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = dup(r4) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss={0x2, 0x9e}, @mss={0x2, 0x1f}, @mss={0x2, 0x2}, @sack_perm, @timestamp], 0x6) 04:58:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip4_spec={@multicast1, @local}, {0x0, @random="84e070c8e480"}, @sctp_ip6_spec={@rand_addr="a4d6e15257f5fe4979608224bf9168c0", @mcast2}, {0x0, @dev}}}}) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000100)=""/63, &(0x7f0000000200)=0x3f) read(r3, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:58:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:04 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:58:04 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000880)) 04:58:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfffff001, 0x4, 0x8d, 0x9, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:58:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 331.950881][T14742] vivid-003: kernel_thread() failed 04:58:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "010400"}}, 0x48}}, 0x0) 04:58:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 04:58:05 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) 04:58:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') openat$cgroup_ro(r1, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10, 0x800) poll(&(0x7f00000001c0)=[{}, {r2}], 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:58:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:58:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, 0x0, 0x4000000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r2, 0x407, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:58:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r4, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0xfbf7, 0x0, 0x6, 0x100000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) [ 333.657327][T14807] binder_alloc: 14794: binder_alloc_buf, no vma 04:58:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 04:58:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfffff001, 0x4, 0x8d, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:58:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:58:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 04:58:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 04:58:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0xfbf7, 0x0, 0x6, 0x100000005}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 04:58:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) [ 334.679137][T14848] binder_alloc: 14841: binder_alloc_buf, no vma 04:58:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r4, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10a0, 0xfbf7, 0x0, 0x6, 0x100000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) [ 334.902545][T14856] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:58:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 04:58:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x1c1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfffff001, 0x4, 0x8d, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:58:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:09 executing program 5: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = dup(r2) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = dup(r4) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x2}, @mss={0x2, 0x9e}, @mss={0x2, 0x1f}, @mss={0x2, 0x2}, @sack_perm, @timestamp], 0x6) 04:58:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x6, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4c77"}}, 0x48}}, 0x0) 04:58:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 335.950945][T14893] binder_alloc: 14889: binder_alloc_buf, no vma 04:58:09 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 04:58:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10a0, 0xfbf7, 0x0, 0x6, 0x100000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 04:58:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x1c1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfffff001, 0x4, 0x8d, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:58:09 executing program 0: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 04:58:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 04:58:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000002) 04:58:10 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000001) 04:58:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 337.365517][ T33] audit: type=1804 audit(1586235490.653:18): pid=14942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir471696497/syzkaller.DXicC9/285/cgroup.controllers" dev="sda1" ino=16441 res=1 04:58:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) [ 337.544121][ T33] audit: type=1804 audit(1586235490.833:19): pid=14945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir282361366/syzkaller.c6zUpj/111/cgroup.controllers" dev="sda1" ino=16431 res=1 04:58:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @dev, @link_local, @broadcast=0xac141400}}}}, 0x0) 04:58:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:58:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x3, 0x4, 0x3, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 04:58:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000000600030000040000"], 0x138}}, 0x0) 04:58:11 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 337.992723][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000003782bd7b1f815be9fc1d8c0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000085db0ab0385a4c77"], 0x48}}, 0x0) [ 338.077129][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 [ 338.169551][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @link_local, @broadcast=0xac141408}}}}, 0x0) [ 338.284466][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 338.388547][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) [ 338.484595][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x24, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x3}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x52, 0x45, 'umad\x00'}]}, 0x24}}, 0x0) [ 338.572090][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe882000000000000000000000000001"], 0x3c}}, 0x0) [ 338.664163][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 [ 338.702189][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 [ 338.771058][T14957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14957 comm=syz-executor.0 04:58:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 04:58:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:12 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) [ 339.541611][T14997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.578638][T15004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:58:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4c77"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "912c72461e60d201"}}, 0x48}}, 0x0) 04:58:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:13 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 04:58:13 executing program 4: 04:58:13 executing program 3: 04:58:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:13 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 04:58:13 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:13 executing program 4: 04:58:13 executing program 3: 04:58:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:14 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000000600030000040000"], 0x138}}, 0x0) 04:58:14 executing program 4: 04:58:14 executing program 3: 04:58:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:14 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000000600030000040000"], 0x138}}, 0x0) 04:58:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:58:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:15 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:15 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000000600030000040000"], 0x138}}, 0x0) 04:58:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="2300230000ffe40008001c00ef0000008f733b251c0265b2a0f808d9cef0de84474ad72a8fc8f747709547c0f1b096cb7b45c696cfcc8c093dc2daf57a6bb6af6558b018c3f22162665459b940001389603f0e58d7cb0c5cd954e3be51bf5834eef2835ccccb6430810b628c4525e5d91c"], 0x28}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@nfc, &(0x7f0000000380)=0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800001500180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00000000001e3fb400000000000000"], 0x5}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 04:58:15 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) 04:58:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 04:58:15 executing program 0: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{}]}) 04:58:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 04:58:16 executing program 0: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:16 executing program 0: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 04:58:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:17 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:58:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:58:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 344.552245][T15212] binder: 15172:15212 ioctl c0306201 0 returned -14 04:58:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:58:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) [ 345.587608][T15309] binder: 15270:15309 ioctl c0306201 0 returned -14 04:58:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 04:58:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 04:58:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) [ 346.763807][T15342] binder: 15338:15342 ioctl c0306201 0 returned -14 04:58:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[]}}, 0x0) 04:58:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 04:58:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[]}}, 0x0) 04:58:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 04:58:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[]}}, 0x0) 04:58:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 04:58:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:58:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:58:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:58:22 executing program 4: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:58:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 04:58:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 04:58:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:58:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:58:23 executing program 4: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 04:58:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:58:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:58:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0200000000000000000000000000010800070000000000"], 0x1}}, 0x0) 04:58:23 executing program 4: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:58:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:58:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0200000000000000000000000000010800070000000000"], 0x1}}, 0x0) 04:58:24 executing program 4: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:58:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:58:24 executing program 4: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0200000000000000000000000000010800070000000000"], 0x1}}, 0x0) 04:58:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x0, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 04:58:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:25 executing program 4: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x0, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400"], 0x1}}, 0x0) 04:58:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 04:58:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 04:58:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x0, 0x501, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400"], 0x1}}, 0x0) 04:58:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400"], 0x1}}, 0x0) 04:58:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x5, 0x501, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4cd0"}}, 0x48}}, 0x0) 04:58:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 04:58:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}]}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000400)=ANY=[@ANYBLOB="02007f00ad92b65bb9e370d53d27ae4043a4e227241272f4ecde8e0b73dd06a3e14c2d2c7708e7f0680f5e3f0b6aadf6825af481fdaa19fc20845b5185f6aa238f4aeb2083cb4551601b7e25a81c33bbcb3c71b04da19389c3d0218357cd389c15dc0b4e71a3d77a842a388b702a2f2993318364cd00398a7b84dcbfa1596c491ef74cc673"]) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x78, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) dup2(0xffffffffffffffff, r3) r4 = open(0x0, 0x0, 0x0) ftruncate(r4, 0x200004) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @multicast2}, 0x0) 04:58:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 04:58:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 04:58:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:29 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDSKBENT(r2, 0x4b49, &(0x7f0000000040)) 04:58:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 04:58:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0xe300, 0x0) 04:58:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:58:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000"], 0x1}}, 0x0) 04:58:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000"], 0x1}}, 0x0) 04:58:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) [ 358.040844][T15626] binder: BINDER_SET_CONTEXT_MGR already set [ 358.047270][T15626] binder: 15618:15626 ioctl 40046207 0 returned -16 04:58:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:58:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c02", 0x9d) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 04:58:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:31 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:58:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x7, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b000000", 0x24) 04:58:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 360.385943][T15761] binder_alloc: 15759: binder_alloc_buf size -512 failed, no address space [ 360.395144][T15761] binder_alloc: allocated: 8 (num: 1 largest: 8), free: 12280 (num: 1 largest: 12280) [ 360.527473][T15761] binder: BINDER_SET_CONTEXT_MGR already set [ 360.534023][T15761] binder: 15759:15761 ioctl 40046207 0 returned -16 [ 360.563032][T15763] binder: BINDER_SET_CONTEXT_MGR already set [ 360.569718][T15763] binder: 15759:15763 ioctl 40046207 0 returned -16 04:58:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, 0x0, 0x0) 04:58:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010000507000000000028dc83fe000000", @ANYRES32=0x0, @ANYBLOB="03020000000000001800128008000100767469000c00028008000400c058630008000a00", @ANYRES32, @ANYBLOB="6783d2ded94aa2445afb46985d180ee6b18df979f5d7587d4be4a9b048b66525158742f46d00000000000000004472b52e0d93fdfa613b13c5367adf19d8d005143aed4b093c7535f2517cab44988908f740b7e855e68e756eaa3f69d8d130ebc1f4f4d0382bb7b55054d2a8f6fc9bb4e3f47830fc35650cebd1dd349605e0ab4c1a738678673a584ad2fa5d773f43c4d992a7a3713e1a425907e4de79d1933f4c51c4ca91449c185a3184a281c6d395779d60f463bb86e37c7d7ad4172788607770398fb95d3783000000"], 0x40}}, 0x0) 04:58:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x7, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 04:58:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c0002000500010011000000060003000004"], 0x1}}, 0x0) 04:58:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, 0x0, 0x0) 04:58:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, 0x0, 0x0) 04:58:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x7, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0), 0x0) 04:58:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x95, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 04:58:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:36 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0), 0x0) 04:58:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:58:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0), 0x0) 04:58:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xa, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e2300008c000e000600010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c000200050001001100000006000300000400"], 0x1}}, 0x0) [ 364.772450][T15836] binder: 15827:15836 unknown command 25344 [ 364.778873][T15836] binder: 15827:15836 ioctl c0306201 20000280 returned -22 04:58:38 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 04:58:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:58:38 executing program 3: unshare(0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/65, 0x41}}], 0x1, 0x10000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 04:58:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700", 0x12) 04:58:38 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 04:58:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700", 0x12) 04:58:38 executing program 5: unshare(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f0000000540)=""/102, 0x66}], 0x4, &(0x7f0000000800)=""/65, 0x41}}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000740), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200c00, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x21) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 04:58:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xa, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 365.921490][T15864] binder: 15855:15864 unknown command 25344 [ 365.927742][T15864] binder: 15855:15864 ioctl c0306201 20000280 returned -22 04:58:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700", 0x12) 04:58:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 04:58:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700"/27, 0x1b) 04:58:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:58:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 04:58:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xa, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700"/27, 0x1b) 04:58:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 367.102046][T15892] binder: 15887:15892 unknown command 25344 [ 367.108540][T15892] binder: 15887:15892 ioctl c0306201 20000280 returned -22 04:58:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700"/27, 0x1b) 04:58:40 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @random="e8d9d92bb0f0", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @random="edbfb247cc7b"}}}}, 0x0) 04:58:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000008000900", 0x20) 04:58:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000011000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000000000000007f000001ac1414000000000000000000677265746170300000000000000000003781e34c8c4cf75a000000000000000017000000000000000010000000009c00000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000010000000000000000000000000000c000e80000000000000000000000000000000000000000005000736574000000000000000000000400000000000000000000000000000003000005000000000000000000000000000000000000000000920400000020000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000e00000020000000000000000766574ff7f00006c616e00000800000000000064676530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414aa00000000000000000000000000000000000000000003bdc6454fd8ce1e00000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000004000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:58:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) ioprio_get$uid(0x3, r1) 04:58:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000008000900", 0x20) 04:58:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) ioprio_get$uid(0x3, r1) 04:58:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000008000900", 0x20) 04:58:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) ioprio_get$uid(0x3, r1) 04:58:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0}}) 04:58:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b00", 0x22) 04:58:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:42 executing program 2: socket$packet(0x11, 0x2, 0x300) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b00", 0x22) 04:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, "592779d9"}}}}}, 0x0) 04:58:43 executing program 2: socket$packet(0x11, 0x2, 0x300) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b00", 0x22) 04:58:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) [ 370.200555][T15978] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 [ 370.241025][T15978] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 04:58:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, "592779d9"}}}}}, 0x0) 04:58:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:43 executing program 2: socket$packet(0x11, 0x2, 0x300) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b0000", 0x23) [ 370.696187][T15993] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 04:58:44 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, "592779d9"}}}}}, 0x0) 04:58:44 executing program 2: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b0000", 0x23) [ 371.110357][T16008] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 04:58:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:44 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, "592779d9"}}}}}, 0x0) 04:58:44 executing program 2: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000b0000", 0x23) [ 371.626509][T16020] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 04:58:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:58:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:45 executing program 2: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18) 04:58:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:45 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:58:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:45 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:58:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:58:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:58:46 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:46 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000}, "592779d9"}}}}}, 0x0) 04:58:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 373.495886][T16077] binder: 16074:16077 ioctl c0306201 0 returned -14 04:58:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:46 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000}, "592779d9"}}}}}, 0x0) 04:58:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 04:58:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') [ 374.099833][T16094] binder: 16089:16094 ioctl c0306201 0 returned -14 04:58:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:58:47 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000}, "592779d9"}}}}}, 0x0) 04:58:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 04:58:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:47 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x3}]}}, "592779d9"}}}}}, 0x0) 04:58:47 executing program 2: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') [ 374.569798][T16111] binder: 16105:16111 ioctl c0306201 0 returned -14 04:58:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:48 executing program 2: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:58:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x3}]}}, "592779d9"}}}}}, 0x0) 04:58:48 executing program 2: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) 04:58:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140), 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x3, r0, 0x0, 0x0) keyctl$invalidate(0x15, r0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) keyctl$negate(0xd, r0, 0x6, r1) fallocate(r2, 0x0, 0x0, 0x1000f4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) 04:58:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x3}]}}, "592779d9"}}}}}, 0x0) 04:58:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 04:58:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:58:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:49 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}}}, 0x0) 04:58:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) 04:58:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) 04:58:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:50 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}}}, 0x0) 04:58:50 executing program 4: socket$unix(0x1, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) 04:58:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 04:58:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}}}, 0x0) 04:58:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000500)}}], 0x0, 0x0, 0x0}) 04:58:52 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:58:52 executing program 3: syz_emit_ethernet(0x48, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\''}}}}}, 0x0) 04:58:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000500)}}], 0x0, 0x0, 0x0}) 04:58:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:53 executing program 3: syz_emit_ethernet(0x48, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\''}}}}}, 0x0) [ 381.626581][ T0] NOHZ: local_softirq_pending 08 04:58:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:55 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:58:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000500)}}], 0x0, 0x0, 0x0}) 04:58:55 executing program 2: 04:58:55 executing program 3: syz_emit_ethernet(0x48, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\''}}}}}, 0x0) 04:58:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:55 executing program 3: syz_emit_ethernet(0x49, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\'y'}}}}}, 0x0) 04:58:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, 0x0}}], 0x0, 0x0, 0x0}) 04:58:56 executing program 2: 04:58:56 executing program 3: syz_emit_ethernet(0x49, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\'y'}}}}}, 0x0) 04:58:56 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:56 executing program 2: 04:58:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, 0x0}}], 0x0, 0x0, 0x0}) 04:58:56 executing program 3: syz_emit_ethernet(0x49, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, 'Y\'y'}}}}}, 0x0) 04:58:56 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:58:56 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:57 executing program 2: 04:58:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, 0x0}}], 0x0, 0x0, 0x0}) 04:58:57 executing program 3: 04:58:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^!selfem1:cpusetcgroup%cgroup*\x00') 04:58:57 executing program 2: 04:58:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)="8e0ee8679b7229f69b334d", 0xb}], 0x1) 04:58:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:58:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x328, 0x0) 04:58:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:58:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="aa1d484e24002000a84d47d54a1e120755272bb736be94d9fc56c9953fbd80632900097704a78d62539e2b", 0x2b}], 0x1) 04:58:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:58:58 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) 04:58:58 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="160000001600810f80e0856cba114c213fab463ec08c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 384.879061][T16318] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 384.879061][T16318] program syz-executor.2 not setting count and/or reply_len properly 04:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)="8e0ee8679b4229", 0x7}], 0x1) 04:58:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/227, 0xe3) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 04:58:59 executing program 1: fanotify_mark(0xffffffffffffffff, 0x105, 0x80000021, 0xffffffffffffffff, 0x0) 04:58:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:58:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:58:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) 04:58:59 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) 04:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x181) 04:59:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x5, 0x400, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85db0ab0385a4c77"}}, 0x48}}, 0x0) 04:59:00 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="aa1d484e24002000a84d47d54a1e120755272bb736be94d9fc56c9953fbd80632900097704a78d62539e2b", 0x2b}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 04:59:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) [ 387.418624][T16381] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 387.418624][T16381] program syz-executor.2 not setting count and/or reply_len properly 04:59:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r0) 04:59:00 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) 04:59:00 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:59:01 executing program 2: pipe(&(0x7f0000000000)) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000eec0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(0x0, 0x0) 04:59:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:01 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) 04:59:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33c, 0x0) syz_open_procfs(0x0, 0x0) 04:59:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:59:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='-0', 0x2}], 0x1) 04:59:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 04:59:05 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:59:05 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) 04:59:05 executing program 2: pipe(0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb04000600004c8dff0000003e00d1ede6c1f37b9c352ef8580000437afbcf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e686b4017fe7128d5b7cc2cba5236e1882c601f2b49e326c87fdc4c7234ce9fe064d74f23e995de235c54eff81c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd09e0a738f003e80efbe0b10d4423bd93cbf7be22e152bc74e1436c9cbaf99be4b03ba4b656f902907200000004aa84c8dc50de431490df98479af5e9ccd3c36c4345a8b5b61c4381421d1ca9eef175b6dcfcb5c2c428f751e12bf410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aea00eacf02770b1a212d40a76c4e0db06e2ec3b54111f811e5dffbde04def77d9a6453178c38b49650ed5897790184a7309ba1c9082f5ea8506b46fa4cd7b1a37c62d389c84d69dcf3616c4d6f265c3c7a2bffde8ba9ccc40d2463e71fcc8b3abca0d39f2e6b725f0c6471b1631ac5b671ce220b3257ea3fb3070000884d889fb732fc0b4c46e44bc6690b6b42c5c6551d9b70d1000000000000000000000000000074501b3d83f156a494292acd8269abc101c48e994c0e576c34ea3c84720ec8e220ace84903a88e4b78950808d3c2530f899529d4c783adef52b9813f5f76794c253196aa512a299d4a6bb29c1863a4bfc9c0f7075a86429bbd05adb1479b6a258f8e0a80139f9465fa7b50369cdc2538d51713a9cd6d28883e2a15f4e1c24949d08565dda25670a3c2b124fc6fb86aa783cd5bd57964d8752c448b474434b2114ddfeccda657c7c3f06dbb5584efd1bde6dc489d02d8846699107929549814d675187a379738b5b36d6f1e9097387db44d534a4b7f2ffdb3f47207f6a1e5d457adc301a3bf1db28d6044596edc1966c610"], 0x2b1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:59:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, 0x0, 0x0) 04:59:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, 0x0, 0x0) 04:59:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, 0x0, 0x0) 04:59:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:06 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) 04:59:07 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_delete(0x0) 04:59:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x900, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010003d000080", 0x14}], 0x1}, 0x0) 04:59:08 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)={[{@subvolid={'subvolid', 0x3d, 0xfffffffffffffffe}}]}) 04:59:08 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) 04:59:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)="8e0ee8679b4729f6", 0x8}], 0x1) 04:59:08 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000006600014bf04d7cb7c2c9a9000e000000", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 04:59:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 395.358630][T16534] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.379174][T16534] selinux_netlink_send: 5 callbacks suppressed [ 395.379224][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 [ 395.438735][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 04:59:08 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) [ 395.497012][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 04:59:08 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:59:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 395.596858][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 04:59:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 395.688600][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 [ 395.758725][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 [ 395.818833][T16547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 395.842407][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 [ 395.901380][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 04:59:09 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r1}, 0x38) [ 395.963879][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 04:59:09 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ustat(0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc00000000000}, 0x0) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 04:59:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r3 = open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x283) [ 396.080221][T16534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16534 comm=syz-executor.5 [ 396.115574][T16555] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 04:59:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5, 0xae, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 04:59:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'gretap0\x00', 0x200000}) open$dir(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:59:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:10 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 04:59:10 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)="8e0ee8679b7229f69b334a", 0xb}], 0x1) 04:59:12 executing program 3: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000040)=""/106) 04:59:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:12 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x5, &(0x7f0000000540)={0x2, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast2}}}, 0x108) 04:59:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x25, 0x829, 0x0, 0x0, {0x3, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:59:13 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 399.773381][T16625] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 399.782030][T16625] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x3c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="00000000000000000000609eef7b00282c00fe8000000000000000000000000000bbff0200000000000000000000000000013c000000000000000101000000000000880090780000000400"/90], 0x5a) 04:59:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) [ 400.525513][T16649] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 400.534023][T16649] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() setpriority(0x1, r3, 0x0) 04:59:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x18, 0x0, 0x0, @ipv6=@rand_addr="9284413d953dd49c33d7f10563e26655"}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 04:59:14 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 401.055894][T16663] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 401.064280][T16663] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 401.709951][T16680] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 401.718437][T16680] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLOPEN(r0, 0x0, 0x0) 04:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x25, 0x829, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:59:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:15 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:15 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, &(0x7f0000000040)) 04:59:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:15 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:15 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1b2, 0x0, 0xffffffffffffffff, 0x0) 04:59:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:16 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="8e0ee8679b64", 0x6}], 0x1) 04:59:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:16 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) [ 403.336879][T16724] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:59:16 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0x2, 0x0, 0xa, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x4d0}], 0xc, 0x0, 0x0, 0xff000000}, 0x60) 04:59:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:17 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) [ 403.768911][T16736] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:59:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:59:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:17 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000006600014b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 04:59:17 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioprio_get$uid(0x3, r1) 04:59:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x0, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 404.609489][T16762] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.631170][T16762] selinux_netlink_send: 20 callbacks suppressed [ 404.631221][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) [ 404.734363][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 [ 404.847748][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 404.919352][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioprio_get$uid(0x3, r1) [ 405.014838][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) [ 405.104811][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x0, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 405.192798][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 [ 405.276977][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 [ 405.352532][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 [ 405.365951][T16786] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.444136][T16762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16762 comm=syz-executor.3 04:59:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:18 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioprio_get$uid(0x3, r1) 04:59:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x0, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) 04:59:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioprio_get$uid(0x3, r1) 04:59:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x0, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:19 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0xa}], [], 0x30}) 04:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioprio_get$uid(0x3, r1) 04:59:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x0, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:20 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:20 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:20 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioprio_get$uid(0x3, r1) 04:59:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x0, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 407.135822][T16836] tmpfs: Bad value for 'mpol' 04:59:20 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) [ 407.269061][T16836] tmpfs: Bad value for 'mpol' 04:59:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, 0x0, 0x0) ustat(0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc00000000000}, 0x0) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 04:59:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) 04:59:20 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x0) 04:59:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$IPC_RMID(r0, 0x0) 04:59:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioprio_get$uid(0x3, r1) 04:59:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x0, r1) 04:59:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r1, 0x2f688245c11c0a37}, 0x14}}, 0x0) 04:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 04:59:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:25 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffb97}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x0, r1) 04:59:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:59:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:59:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:59:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 04:59:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 04:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) [ 413.411605][T16983] validate_nla: 2 callbacks suppressed [ 413.411685][T16983] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:59:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x0, r1) 04:59:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 04:59:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0xfff, r0}, 0x38) [ 413.902557][T17003] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 04:59:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:27 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:27 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 414.414184][T17018] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0xfff, r0}, 0x38) 04:59:28 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 415.041760][T17031] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), 0x0, 0xfff, r0}, 0x38) 04:59:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:28 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:28 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), 0x0, 0xfff, r0}, 0x38) [ 415.606236][T17045] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) [ 416.379589][T17058] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:59:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:59:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:29 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), 0x0, 0xfff, r0}, 0x38) 04:59:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 04:59:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0x0, r0}, 0x38) 04:59:30 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 04:59:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0x0, r0}, 0x38) 04:59:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:31 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0x0, r0}, 0x38) 04:59:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 04:59:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) 04:59:32 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:59:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 04:59:32 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) socket$inet6_sctp(0xa, 0x5, 0x84) 04:59:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) 04:59:32 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 04:59:33 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:59:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 04:59:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), &(0x7f00000000c0), 0xfff}, 0x38) 04:59:33 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) socket$inet6_sctp(0xa, 0x5, 0x84) 04:59:33 executing program 2: 04:59:33 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:33 executing program 4: 04:59:34 executing program 5: 04:59:34 executing program 2: 04:59:34 executing program 4: 04:59:34 executing program 5: 04:59:34 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:34 executing program 2: 04:59:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:34 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) socket$inet6_sctp(0xa, 0x5, 0x84) 04:59:34 executing program 4: 04:59:34 executing program 5: 04:59:34 executing program 2: 04:59:35 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:35 executing program 4: 04:59:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x0, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:35 executing program 5: 04:59:35 executing program 2: 04:59:35 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) socket$inet6_sctp(0xa, 0x5, 0x84) 04:59:35 executing program 4: 04:59:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x0, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:35 executing program 5: 04:59:36 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:36 executing program 2: 04:59:36 executing program 4: 04:59:36 executing program 5: 04:59:36 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x0, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:36 executing program 2: 04:59:36 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) 04:59:36 executing program 4: 04:59:36 executing program 5: 04:59:37 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:37 executing program 2: 04:59:37 executing program 4: 04:59:37 executing program 5: 04:59:37 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 04:59:37 executing program 2: 04:59:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:37 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:38 executing program 4: 04:59:38 executing program 5: 04:59:38 executing program 2: 04:59:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:38 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:38 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 04:59:38 executing program 4: 04:59:38 executing program 5: 04:59:39 executing program 2: 04:59:39 executing program 4: 04:59:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:39 executing program 5: 04:59:39 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 04:59:39 executing program 2: 04:59:40 executing program 5: 04:59:40 executing program 4: 04:59:40 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:40 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 04:59:40 executing program 2: 04:59:40 executing program 5: 04:59:40 executing program 4: 04:59:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:41 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 04:59:41 executing program 2: 04:59:41 executing program 5: 04:59:41 executing program 4: 04:59:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:41 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:41 executing program 5: 04:59:41 executing program 2: 04:59:41 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 04:59:41 executing program 4: 04:59:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:42 executing program 5: 04:59:42 executing program 2: 04:59:42 executing program 4: 04:59:42 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:42 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 04:59:42 executing program 2: 04:59:42 executing program 5: 04:59:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:42 executing program 4: 04:59:43 executing program 2: 04:59:43 executing program 5: 04:59:43 executing program 4: 04:59:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:43 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:43 executing program 5: 04:59:43 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:43 executing program 2: 04:59:44 executing program 4: 04:59:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:44 executing program 5: 04:59:44 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:44 executing program 4: 04:59:44 executing program 2: 04:59:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 04:59:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:45 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b6300005522f97ebc358b52be020dc717f336734b19261094a978f67fff17ca9af72703c9558a146b37f65e71b001deb4f4f67ef7df269106f63026c00c0000"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000680)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle={0x73682a85, 0x0, 0x2}}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:59:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x70003, 0x0, [0x10001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:45 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 432.144794][ T33] audit: type=1400 audit(1586235585.434:20): avc: denied { transfer } for pid=17394 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 432.145622][T17395] binder: BINDER_SET_CONTEXT_MGR already set [ 432.172338][T17395] binder: 17394:17395 ioctl 40046207 0 returned -16 [ 432.189192][T17398] binder: BINDER_SET_CONTEXT_MGR already set [ 432.195458][T17398] binder: 17394:17398 ioctl 40046207 0 returned -16 04:59:46 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:59:46 executing program 2: 04:59:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:46 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:46 executing program 5: 04:59:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f00000004c0)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe", 0x86}, {&(0x7f0000000380)="50a9b3d947bae0a6908561e84649f9d35bab433c0a98372e28", 0x19}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 04:59:46 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {}, {0x80000000, 0x7ff}, 0x0, 0x6e6bbb, 0x80000000000001, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 04:59:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000), 0x3}) 04:59:46 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:47 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 04:59:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 04:59:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0xd8008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x580, 0x0) [ 434.127395][T17454] sit: non-ECT from 0.0.0.0 with TOS=0x3 04:59:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0xfbf7, 0x0, 0x6, 0x100000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 04:59:47 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 434.429681][ T33] audit: type=1400 audit(1586235587.724:21): avc: denied { sys_admin } for pid=17458 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 434.440044][T17460] IPVS: ftp: loaded support on port[0] = 21 [ 434.574478][T17464] binder: BINDER_SET_CONTEXT_MGR already set [ 434.581156][T17464] binder: 17459:17464 ioctl 40046207 0 returned -16 [ 434.613135][T17465] binder: BINDER_SET_CONTEXT_MGR already set [ 434.619411][T17465] binder: 17459:17465 ioctl 40046207 0 returned -16 04:59:48 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 04:59:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 435.228093][T17462] IPVS: ftp: loaded support on port[0] = 21 04:59:48 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05"], 0x0, 0x0, 0x0}) 04:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x44}, 0x0) recvmmsg(r4, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x62, 0x0) [ 435.560516][ T7] tipc: TX() has been purged, node left! 04:59:48 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 04:59:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:49 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x81785501, 0x0) 04:59:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0xd8008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x580, 0x0) 04:59:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:59:49 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 436.528361][T17554] IPVS: ftp: loaded support on port[0] = 21 04:59:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 04:59:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 437.229686][T17591] device batadv0 entered promiscuous mode 04:59:50 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:50 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 437.552032][T17598] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 04:59:51 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 04:59:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 04:59:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x100000005}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 04:59:51 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 438.610284][T17621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:59:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:52 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:59:52 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:59:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10a0, 0xfbf7, 0x0, 0x6, 0x100000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 04:59:53 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nosuiddir='nosuiddir'}]}) 04:59:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:53 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 440.519861][T17669] gfs2: not a GFS2 filesystem 04:59:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0xc03) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) [ 440.857344][ T7] tipc: TX() has been purged, node left! 04:59:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x5c}}, 0x0) 04:59:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 440.977115][T17685] binder: 17684:17685 ioctl c0306201 0 returned -14 [ 441.013193][T17685] binder: 17684:17685 ioctl c0306201 200000c0 returned -11 04:59:54 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 441.069636][T17687] binder: 17684:17687 ioctl c0306201 0 returned -14 04:59:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3d90", 0x3}], 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@umask={'umask'}}]}) 04:59:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:54 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 441.524623][T17701] FAT-fs (loop4): bogus number of reserved sectors [ 441.531619][T17701] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values 04:59:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) 04:59:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:59:55 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:59:55 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) 04:59:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000008c0), 0x0, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="e669", 0x2}]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 442.669905][T17738] FAT-fs (loop5): bogus number of reserved sectors [ 442.676638][T17738] FAT-fs (loop5): Can't find a valid FAT filesystem 04:59:56 executing program 2: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:56 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:56 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 04:59:56 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000140)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 04:59:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:56 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:56 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:59:56 executing program 2: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:57 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:57 executing program 2: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 04:59:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 04:59:57 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:59:57 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:59:57 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 05:00:10 executing program 4: clone(0xd8008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x580, 0x0) 05:00:10 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:00:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:10 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:10 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 457.505253][T17824] IPVS: ftp: loaded support on port[0] = 21 05:00:11 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) [ 458.298872][T17827] IPVS: ftp: loaded support on port[0] = 21 [ 458.349953][T17859] binder_alloc: 17854: binder_alloc_buf, no vma [ 458.373342][ T33] audit: type=1400 audit(1586235611.665:22): avc: denied { net_raw } for pid=17860 comm="syz-executor.4" capability=13 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 458.438467][T17869] binder: BINDER_SET_CONTEXT_MGR already set [ 458.444675][T17869] binder: 17854:17869 ioctl 40046207 0 returned -16 05:00:11 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:11 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:11 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000004c0)=0x0) io_destroy(r2) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendfile(r3, r4, 0x0, 0x320c) 05:00:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xd8008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x580, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:00:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 458.998719][ T1014] tipc: TX() has been purged, node left! 05:00:12 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) [ 459.222832][T17908] IPVS: ftp: loaded support on port[0] = 21 05:00:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:00:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 459.569228][T17909] IPVS: ftp: loaded support on port[0] = 21 05:00:13 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:00:13 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xd8008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x580, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:00:13 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 460.344296][T17974] IPVS: ftp: loaded support on port[0] = 21 05:00:13 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:13 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:00:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 05:00:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:00:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:14 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:14 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) [ 461.614294][T18024] 8021q: adding VLAN 0 to HW filter on device ipvlan2 05:00:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) 05:00:15 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup3(r1, r0, 0x0) 05:00:16 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 462.916133][T18044] 8021q: adding VLAN 0 to HW filter on device ipvlan2 05:00:16 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:17 executing program 4: 05:00:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:17 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:17 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:17 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 05:00:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 05:00:17 executing program 4: 05:00:17 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 05:00:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) [ 465.168631][ T1014] tipc: TX() has been purged, node left! 05:00:18 executing program 4: 05:00:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 05:00:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 05:00:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:19 executing program 4: 05:00:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:19 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:19 executing program 4: 05:00:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:19 executing program 4: 05:00:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:20 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:20 executing program 4: 05:00:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:21 executing program 4: 05:00:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:21 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:21 executing program 4: 05:00:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:00:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:22 executing program 4: 05:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:22 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:22 executing program 4: 05:00:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(0xffffffffffffffff, r0, 0x0) 05:00:23 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:23 executing program 4: 05:00:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:23 executing program 4: 05:00:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(0xffffffffffffffff, r0, 0x0) 05:00:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, 0x0, 0x4000000) 05:00:23 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(0xffffffffffffffff, r0, 0x0) 05:00:23 executing program 4: 05:00:24 executing program 2: 05:00:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, 0x0, 0x4000000) 05:00:24 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:24 executing program 4: 05:00:24 executing program 2: 05:00:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:24 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, 0x0, 0x4000000) 05:00:24 executing program 4: 05:00:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000180)={0x40001}) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x2, 0x0, 0x7fffffff, 0x2}) 05:00:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) connect(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x80) 05:00:25 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x4000000) 05:00:25 executing program 2: tkill(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 05:00:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) dup3(r0, 0xffffffffffffffff, 0x0) 05:00:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x4000000) 05:00:25 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:25 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 05:00:25 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x328, 0x7a) 05:00:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) dup3(r0, 0xffffffffffffffff, 0x0) 05:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0xff}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c5) 05:00:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x4000000) 05:00:26 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) dup3(r0, 0xffffffffffffffff, 0x0) 05:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:26 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 05:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 05:00:26 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 05:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 05:00:27 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 05:00:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 05:00:27 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:27 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 05:00:27 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 05:00:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:28 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 05:00:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:28 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="401b640d3a7e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 05:00:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:28 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 475.332607][T18436] ceph: No path or : separator in source 05:00:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x38}}, 0x0) 05:00:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:29 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:29 executing program 2: mq_open(&(0x7f0000000000)='eth0\x00', 0x4000000, 0x0, 0x0) 05:00:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f00000006c0)=[@increfs], 0x1, 0x0, &(0x7f0000000700)="b7"}) 05:00:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:00:29 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f00000006c0)=[@increfs], 0x1, 0x0, &(0x7f0000000700)="b7"}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 05:00:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:30 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:30 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x17}}, 0x33fe0}, 0x1, 0x4800}, 0x0) 05:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2308003a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b532deb5456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f4ff0700000000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c90183"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc26341bcefbcd717c2bc5aa7c2a878b9bfb0b854f01405fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cfb889c00429f788cc9aec757bc09653082f2d56ae0e889842eed9fbb15fe58869da2f98fe504b4aac7fdc045ee64f541b53a1d9f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbcde4c62bf9992e70f21f5a5860f309002691e84fb5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfacc571826919c592f21b1b53c4cf8304ce7dc5938d02003eeca46b02da26d2255d9a32b5889c8c0f5b5d01bfc2af64d4384e762d1bd446f154da411d97c5b6d1cdef3afec4e16e86e2fbc515e8bf59dcf59d70e5dee03311595bb2050000000000000000"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:31 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc26341bcefbcd717c2bc5aa7c2a878b9bfb0b854f01405fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cfb889c00429f788cc9aec757bc09653082f2d56ae0e889842eed9fbb15fe58869da2f98fe504b4aac7fdc045ee64f541b53a1d9f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbcde4c62bf9992e70f21f5a5860f309002691e84fb5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfacc571826919c592f21b1b53c4cf8304ce7dc5938d02003eeca46b02da26d2255d9a32b5889c8c0f5b5d01bfc2af64d4384e762d1bd446f154da411d97c5b6d1cdef3afec4e16e86e2fbc515e8bf59dcf59d70e5dee03311595bb2050000000000000000"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 05:00:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0563486d"], 0x0, 0x0, 0x0}) r4 = dup2(0xffffffffffffffff, r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000, &(0x7f00000002c0)}) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x50, 0x759db2b1d075fe2f, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0xd9, &(0x7f0000000080)="12d3bc1c7eaced1ab5c6a9515d21232f19abb1cb687077dfee32f3c6bfbaece8a9e7bcb61b319b258fdb0eed02f7a0def259b7864bf76330d53cd31e0cc3fa0329a22dc9eed8d37dfc9d58edee7fd6afd9af629abdacf076e2a0351cbfbb020dd61732a22e6e2042dc68860e3c83a2670626f5526a46ad8da77e30a86801079e3f99c8011200fb23223074667ae22c9d2f2f1fc3819fdc606ff4a018b11730389050896f678f5e805ba4a50b4bed9875e265d8caebbba65dabed8ca7783f7e91289562bf4d1615cbf61b3404a8130214c73308e89be4ebf263"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 479.454962][T18561] binder: 18552:18561 ioctl 4010ae67 20000040 returned -22 [ 479.486189][T18563] binder: 18552:18563 ioctl ae9a 0 returned -22 05:00:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0563486d"], 0x0, 0x0, 0x0}) r4 = dup2(0xffffffffffffffff, r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000, &(0x7f00000002c0)}) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x50, 0x759db2b1d075fe2f, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0xd9, &(0x7f0000000080)="12d3bc1c7eaced1ab5c6a9515d21232f19abb1cb687077dfee32f3c6bfbaece8a9e7bcb61b319b258fdb0eed02f7a0def259b7864bf76330d53cd31e0cc3fa0329a22dc9eed8d37dfc9d58edee7fd6afd9af629abdacf076e2a0351cbfbb020dd61732a22e6e2042dc68860e3c83a2670626f5526a46ad8da77e30a86801079e3f99c8011200fb23223074667ae22c9d2f2f1fc3819fdc606ff4a018b11730389050896f678f5e805ba4a50b4bed9875e265d8caebbba65dabed8ca7783f7e91289562bf4d1615cbf61b3404a8130214c73308e89be4ebf263"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:33 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', 0x0}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x64}}, 0x4000000) 05:00:33 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 05:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2308003a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b532deb5456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f4ff0700000000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c90183"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x64}}, 0x4000000) 05:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001400210113000011000000000a004000", @ANYRES32=r4, @ANYBLOB="14000200000000000000000000000000000000011400060000000000010000800000000000000000"], 0x40}}, 0x0) 05:00:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 05:00:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 05:00:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x64}}, 0x4000000) 05:00:34 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', 0x0}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 05:00:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) [ 481.329092][T18615] input: syz1 as /devices/virtual/input/input5 [ 481.471903][T18615] input: syz1 as /devices/virtual/input/input6 05:00:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8}]}, 0x6c}}, 0x4000000) 05:00:35 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 05:00:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 05:00:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc26341bcefbcd717c2bc5aa7c2a878b9bfb0b854f01405fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cfb889c00429f788cc9aec757bc09653082f2d56ae0e889842eed9fbb15fe58869da2f98fe504b4aac7fdc045ee64f541b53a1d9f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbcde4c62bf9992e70f21f5a5860f309002691e84fb5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfacc571826919c592f21b1b53c4cf8304ce7dc5938d02003eeca46b02da26d2255d9a32b5889c8c0f5b5d01bfc2af64d4384e762d1bd446f154da411d97c5b6d1cdef3afec4e16e86e2fbc515e8bf59dcf59d70e5dee03311595bb2050000000000000000"], 0x10523) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8}]}, 0x6c}}, 0x4000000) 05:00:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:00:35 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', 0x0}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:00:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8}]}, 0x6c}}, 0x4000000) 05:00:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:00:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:37 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x0, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x17d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:00:38 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x0, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:00:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:39 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x0, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:41 executing program 4: 05:00:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:41 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:41 executing program 4: 05:00:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x30}}, 0x4000000) 05:00:42 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:42 executing program 4: 05:00:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x30}}, 0x4000000) 05:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:43 executing program 4: 05:00:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:43 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x30}}, 0x4000000) 05:00:43 executing program 4: 05:00:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2308003a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b532deb5456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f4ff0700000000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c90183"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc26341bcefbcd717c2bc5aa7c2a878b9bfb0b854f01405fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cfb889c00429f788cc9aec757bc09653082f2d56ae0e889842eed9fbb15fe58869da2f98fe504b4aac7fdc045ee64f541b53a1d9f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbcde4c62bf9992e70f21f5a5860f309002691e84fb5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfacc571826919c592f21b1b53c4cf8304ce7dc5938d02003eeca46b02da26d2255d9a32b5889c8c0f5b5d01bfc2af64d4384e762d1bd446f154da411d97c5b6d1cdef3afec4e16e86e2fbc515e8bf59dcf59d70e5dee03311595bb2050000000000000000"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 05:00:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:44 executing program 4: 05:00:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:44 executing program 4: 05:00:44 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:00:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:44 executing program 4: 05:00:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:00:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:45 executing program 4: 05:00:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:45 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:00:46 executing program 4: 05:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:46 executing program 4: 05:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) dup3(r1, r0, 0x0) 05:00:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x68}}, 0x4000000) 05:00:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2308003a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b532deb5456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f4ff0700000000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c90183"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc26341bcefbcd717c2bc5aa7c2a878b9bfb0b854f01405fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cfb889c00429f788cc9aec757bc09653082f2d56ae0e889842eed9fbb15fe58869da2f98fe504b4aac7fdc045ee64f541b53a1d9f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbcde4c62bf9992e70f21f5a5860f309002691e84fb5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfacc571826919c592f21b1b53c4cf8304ce7dc5938d02003eeca46b02da26d2255d9a32b5889c8c0f5b5d01bfc2af64d4384e762d1bd446f154da411d97c5b6d1cdef3afec4e16e86e2fbc515e8bf59dcf59d70e5dee03311595bb2050000000000000000"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:47 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:47 executing program 4: 05:00:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) 05:00:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:00:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2308003a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b532deb5456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f4ff0700000000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c90183"], 0x10094) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket(0xb, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x8}], 0x492492492492805, 0x0) write(r1, &(0x7f0000000240)="7d73b5db0cecdb13e94f45ee0dd41230809683ba30651387d2d5e23a8860cd67d11054474827935c327b1b5c666791389b0300253ca97d6d2c3e66cc919def9bb7c16a74d551632c8567d80ae561778f81022eedf71d2d8382b7f69004f452735c1b43669010c2991b5c42379be287f40b43e0c85166341cb8043ba284eb944aa153b87d4365b9b3cafa47af415ce220ece9b9b820b1b07c95542741baa0da436e78612bab540976868d52b0a7094cf4ef86293e8deaacef6df3108b587fcecfe982a5aa892458e758796740967b502fa78afee6c2600e681e486a9cd2bd1ed3c0df3ade4d2d9456344ab22d7da39964318905", 0xf3) socket(0x10, 0x2, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000001c0)) 05:00:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) [ 494.909312][T18924] selinux_netlink_send: 20 callbacks suppressed [ 494.916659][T18924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60428 sclass=netlink_route_socket pid=18924 comm=syz-executor.4 05:00:48 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', 0x0}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:48 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802187000bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:00:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 05:00:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000380)=0xff, 0xfffffffffffffd51) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x0, &(0x7f0000003c40)}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x1, 0x1, @thr={&(0x7f0000000400)="668787e54c3b0906b78d9579002be7a959b4bd6fd58883cc7f70275e2635564a67bc4439258cefd45b93b0d1f47446e73177a348460791292f5fc0aa0b786346220d1ba7d2fe2604f1e1656ec0a3e94d7957caa036e483e052288949c1b6a5de540a082f06c7f6c9030635500ba37c532767037574f4eed8b900d1f035466a5b81d1e35ec207894a314b14aa716699c26964237466d41c27916de539451710f502229ac571cc1f08882beea322c1477f99d926d47370fdcf17db494328bab4e638f3e870ef906b2cdd3405c1f6fc9e7b510bb20b893ea23e5677f33e403f4d0b61b752c2fc95733bb1d3cfae2d8f0eb84369", &(0x7f0000000200)="20143ad26d72bb39087b23d00886fff788c836f9c4e2ad1fb1dc1f885a3db4f5f44c7c7efe552520d93a5cc5b5c8466e630b99dc9b2520ea62d82df0b4189e5a7c0a5aff9b20d1"}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) clock_gettime(0x0, &(0x7f0000000ac0)) clock_gettime(0x0, &(0x7f0000000b00)) clock_gettime(0x0, &(0x7f00000003c0)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xb729f85e0f95469, &(0x7f0000000280)=@fragment={0xc, 0x0, 0x53, 0x734, 0x0, 0x80, 0x66}, 0xffffffffffffffc5) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000b40)={0x2, 0x4e26, @broadcast}, 0xffffff7c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1e, 0x4, 0x3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81086) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r4, 0xdad7c000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80003) 05:00:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) 05:00:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x64}}, 0x4000000) 05:00:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 05:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)) dup3(r1, r0, 0x0) 05:00:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:49 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', 0x0}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:00:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 05:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)) dup3(r1, r0, 0x0) 05:00:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:00:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000380)=0xff, 0xfffffffffffffd51) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x0, &(0x7f0000003c40)}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x1, 0x1, @thr={&(0x7f0000000400)="668787e54c3b0906b78d9579002be7a959b4bd6fd58883cc7f70275e2635564a67bc4439258cefd45b93b0d1f47446e73177a348460791292f5fc0aa0b786346220d1ba7d2fe2604f1e1656ec0a3e94d7957caa036e483e052288949c1b6a5de540a082f06c7f6c9030635500ba37c532767037574f4eed8b900d1f035466a5b81d1e35ec207894a314b14aa716699c26964237466d41c27916de539451710f502229ac571cc1f08882beea322c1477f99d926d47370fdcf17db494328bab4e638f3e870ef906b2cdd3405c1f6fc9e7b510bb20b893ea23e5677f33e403f4d0b61b752c2fc95733bb1d3cfae2d8f0eb84369", &(0x7f0000000200)="20143ad26d72bb39087b23d00886fff788c836f9c4e2ad1fb1dc1f885a3db4f5f44c7c7efe552520d93a5cc5b5c8466e630b99dc9b2520ea62d82df0b4189e5a7c0a5aff9b20d1"}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) clock_gettime(0x0, &(0x7f0000000ac0)) clock_gettime(0x0, &(0x7f0000000b00)) clock_gettime(0x0, &(0x7f00000003c0)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xb729f85e0f95469, &(0x7f0000000280)=@fragment={0xc, 0x0, 0x53, 0x734, 0x0, 0x80, 0x66}, 0xffffffffffffffc5) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000b40)={0x2, 0x4e26, @broadcast}, 0xffffff7c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1e, 0x4, 0x3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81086) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r4, 0xdad7c000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80003) 05:00:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r0, 0x0, 0x3, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 05:00:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:00:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)) dup3(r1, r0, 0x0) 05:00:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 497.552271][T18988] ===================================================== [ 497.559277][T18988] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 497.565632][T18988] CPU: 1 PID: 18988 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 497.574301][T18988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.584379][T18988] Call Trace: [ 497.587685][T18988] dump_stack+0x1c9/0x220 [ 497.592027][T18988] kmsan_report+0xf7/0x1e0 [ 497.596445][T18988] __msan_warning+0x58/0xa0 [ 497.600944][T18988] string+0x522/0x690 [ 497.604958][T18988] vsnprintf+0x207d/0x31b0 [ 497.609392][T18988] audit_log_vformat+0x583/0xcd0 [ 497.614342][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.620172][T18988] audit_log_format+0x220/0x260 [ 497.625045][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.630849][T18988] audit_receive+0x18a4/0x6d50 [ 497.635647][T18988] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 497.641757][T18988] ? netlink_deliver_tap+0xdba/0xea0 [ 497.647129][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 497.652335][T18988] netlink_unicast+0xf9e/0x1100 [ 497.657186][T18988] ? audit_net_exit+0xd0/0xd0 [ 497.661870][T18988] netlink_sendmsg+0x1246/0x14d0 [ 497.666837][T18988] ? netlink_getsockopt+0x1440/0x1440 [ 497.672201][T18988] ____sys_sendmsg+0x12b6/0x1350 [ 497.677153][T18988] __sys_sendmsg+0x451/0x5f0 [ 497.681754][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 497.686951][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 497.692146][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.697948][T18988] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 497.704010][T18988] ? prepare_exit_to_usermode+0x1ca/0x520 [ 497.709742][T18988] ? kmsan_get_metadata+0x4f/0x180 [ 497.714861][T18988] ? kmsan_get_metadata+0x4f/0x180 [ 497.719972][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.725787][T18988] __ia32_compat_sys_sendmsg+0xed/0x130 [ 497.731330][T18988] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 497.736871][T18988] do_fast_syscall_32+0x3c7/0x6e0 [ 497.741904][T18988] entry_SYSENTER_compat+0x68/0x77 [ 497.747006][T18988] RIP: 0023:0xf7f4dd99 [ 497.751239][T18988] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 497.770835][T18988] RSP: 002b:00000000f5d480cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 497.779238][T18988] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000140 [ 497.787212][T18988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 497.795177][T18988] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 497.803140][T18988] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 497.811104][T18988] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 497.819082][T18988] [ 497.821399][T18988] Uninit was created at: [ 497.825638][T18988] kmsan_internal_poison_shadow+0x66/0xd0 [ 497.831351][T18988] kmsan_slab_alloc+0x8a/0xe0 [ 497.836016][T18988] __kmalloc_node_track_caller+0xb40/0x1200 [ 497.841897][T18988] __alloc_skb+0x2fd/0xac0 [ 497.846302][T18988] netlink_sendmsg+0x7d3/0x14d0 [ 497.851142][T18988] ____sys_sendmsg+0x12b6/0x1350 [ 497.856066][T18988] __sys_sendmsg+0x451/0x5f0 [ 497.860652][T18988] __ia32_compat_sys_sendmsg+0xed/0x130 [ 497.866195][T18988] do_fast_syscall_32+0x3c7/0x6e0 [ 497.871211][T18988] entry_SYSENTER_compat+0x68/0x77 [ 497.876303][T18988] ===================================================== [ 497.883220][T18988] Disabling lock debugging due to kernel taint [ 497.889357][T18988] Kernel panic - not syncing: panic_on_warn set ... [ 497.895939][T18988] CPU: 1 PID: 18988 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 497.905987][T18988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.916031][T18988] Call Trace: [ 497.919315][T18988] dump_stack+0x1c9/0x220 [ 497.923643][T18988] panic+0x3d5/0xc3e [ 497.927563][T18988] kmsan_report+0x1df/0x1e0 [ 497.932063][T18988] __msan_warning+0x58/0xa0 [ 497.936562][T18988] string+0x522/0x690 [ 497.940696][T18988] vsnprintf+0x207d/0x31b0 [ 497.945166][T18988] audit_log_vformat+0x583/0xcd0 [ 497.950153][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.955998][T18988] audit_log_format+0x220/0x260 [ 497.960873][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 497.966675][T18988] audit_receive+0x18a4/0x6d50 [ 497.971439][T18988] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 497.977496][T18988] ? netlink_deliver_tap+0xdba/0xea0 [ 497.982787][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 497.987982][T18988] netlink_unicast+0xf9e/0x1100 [ 497.992831][T18988] ? audit_net_exit+0xd0/0xd0 [ 497.997508][T18988] netlink_sendmsg+0x1246/0x14d0 [ 498.002456][T18988] ? netlink_getsockopt+0x1440/0x1440 [ 498.007817][T18988] ____sys_sendmsg+0x12b6/0x1350 [ 498.012769][T18988] __sys_sendmsg+0x451/0x5f0 [ 498.017388][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 498.022623][T18988] ? kmsan_get_metadata+0x11d/0x180 [ 498.027834][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 498.033639][T18988] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 498.039697][T18988] ? prepare_exit_to_usermode+0x1ca/0x520 [ 498.045405][T18988] ? kmsan_get_metadata+0x4f/0x180 [ 498.050507][T18988] ? kmsan_get_metadata+0x4f/0x180 [ 498.055617][T18988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 498.061419][T18988] __ia32_compat_sys_sendmsg+0xed/0x130 [ 498.066962][T18988] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 498.072504][T18988] do_fast_syscall_32+0x3c7/0x6e0 [ 498.077536][T18988] entry_SYSENTER_compat+0x68/0x77 [ 498.082643][T18988] RIP: 0023:0xf7f4dd99 [ 498.086702][T18988] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 498.106294][T18988] RSP: 002b:00000000f5d480cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 498.114714][T18988] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000140 [ 498.122687][T18988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 498.130657][T18988] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 498.138622][T18988] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 498.146583][T18988] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 498.155992][T18988] Kernel Offset: 0x26e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 498.167726][T18988] Rebooting in 86400 seconds..