[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.278434] audit: type=1800 audit(1551643005.326:25): pid=10591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.297662] audit: type=1800 audit(1551643005.336:26): pid=10591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.317146] audit: type=1800 audit(1551643005.346:27): pid=10591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2019/03/03 19:57:01 fuzzer started 2019/03/03 19:57:07 dialing manager at 10.128.0.26:33709 2019/03/03 19:57:07 syscalls: 1 2019/03/03 19:57:07 code coverage: enabled 2019/03/03 19:57:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 19:57:07 extra coverage: extra coverage is not supported by the kernel 2019/03/03 19:57:07 setuid sandbox: enabled 2019/03/03 19:57:07 namespace sandbox: enabled 2019/03/03 19:57:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 19:57:07 fault injection: enabled 2019/03/03 19:57:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 19:57:07 net packet injection: enabled 2019/03/03 19:57:07 net device setup: enabled 20:00:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='skcipher\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r1, r0) syzkaller login: [ 314.837974] IPVS: ftp: loaded support on port[0] = 21 [ 315.018540] chnl_net:caif_netlink_parms(): no params data found [ 315.095007] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.101609] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.110217] device bridge_slave_0 entered promiscuous mode [ 315.120125] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.126740] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.135273] device bridge_slave_1 entered promiscuous mode [ 315.172260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.184058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.218355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.227174] team0: Port device team_slave_0 added [ 315.234576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.243360] team0: Port device team_slave_1 added [ 315.249869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.260166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.347049] device hsr_slave_0 entered promiscuous mode [ 315.382336] device hsr_slave_1 entered promiscuous mode [ 315.603265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.610965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.644000] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.650569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.657837] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.664521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.769738] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.777396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.790778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.804184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.816577] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.825941] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.838868] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.858650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.864877] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.882611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.891061] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.897654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.933853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.942696] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.949190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.988246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.998839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.008166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.026085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.036241] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.048268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.054456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.063561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.072014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.080497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.115601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.143200] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:26 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 316.716138] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:00:26 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 20:00:27 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x5, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={0x0, 0x1b60, 0x6}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'rmd160\x00'}}, &(0x7f00000001c0)="c4c52032bf00bf5e0a8e9ae232592900eea6eb22ed97c47b77b7e8189b8a2ffab3d8e651e742065b51516ec8857e0a1632e9afcc640240f582a51b25e9c67d202443f23cb1b130b882cd4fd30561ee83cb5ab9c54ae1ed4dace11405d3529f82ebc378d9631458d9305b7a6367db5843cc12524a0ed6b51d15c800b2bce5f227b5a306f5438c1c4066f6ffe70abf95163092fcfface16857a171b32ee570681819055756c3136924739f854cbf91cab6c4bb48847e8682d569fd6b608915be982d3144092e5b4860a8fc0f37eecb14c13484816be09011a681b16000af49275dfc49b24db1080ce70553d2dd67439d361f5ee5926165aeae44049a5abed019ad252f395accc5130a16cbf06c88eb2e4982635f3f1c8487935dc1eb50908b2452e717f7031f15b51b674f97b74023644c96baf13a98297f04ada031f143050f0ff15004f934d5c98331777ba141ef144bf86bf1ee8f30e854d93dfb8ad834c754c70665d790042e59e2f5e311f5da3d12800fb11bb2f902b35d8b0b7dc941e4277cbb9d75fbf7808eaa3dba20a33d6d1309736bf0793b03aea7f4f7990cb0bef7ed06adc221ab91451fdda99bbbf922cb728f90cb809f798aa39608c2ecc31a8467eacb55a66fa8ba13b7569d1cb01bb3f5c4da6c5f7e06aea2e5ac90027f612ac1fc9e9df77f0b304f520a8295a583cfa6239496108d7b2452e737c7baae25df68d80b19c387f514dab947f987b63c01601908a8105338e63a106721a3f88657ba14ce7cb07f56531f0c282924a8c754565e5098a02ceff94f2d13fe77390c826989dc0ae1e29587fb4c555bf064f989f6fafe4697a95dbb7dd416077b26abd911189db0ef4e8ef2e2731f2de30135b5fab229536f547fa511ca0d7f9c25d4f1ea6760995db9555304cc5490fbd35717112b8702773cec0233c562a4e7215d9157fbb01ca2aaf4867cf7c8fdfbfa338951a6ccf7a30ff93e2733e37ded5a7b0d8eeb69f4e0d879aae61efa709d4507e796b935d92c5c8cbe82136a13820fd7d156fcb91ef97bbe6ca4a2cdb650979692bdbefc4b7f60d7ada10381f0f3fdbe9cd5fe7958aa79b2eec4d833f6598464e99bb15d899f465d5f124519d10f454f6932a523360358b3e1e2494856edb8babbdc3b7fae0dc126d704800cd8734c05c39e08ac01a0ac13f44d210b7a4115702ce04e1b3e6f8f91da8c96a7142c09111eb92f55cb0babb474876d419ff3aa6f2e3c7158ba3576e2ecb4cdc3afb808541ccdf2b648692570e6f4a9824ea201726aabdca1f9c2dcbd03f436bd98960be349681524bcd740bf1d7aae67a393fc6d55fc48ea3f4d8bfecdc37881a031c34ffb90b77e5cfcd269dc330b45d9572b6cfc1c40061cede28cd735f19cc3b2826d83a2332f30d0acea37fb3d340e50f022e045c2ed3259fc2a66619c3cd9670e8f83996a811ef711a6f68a4b9e3ce915c8312c65c9faf823045685cd9a20ba7308ccd3660604f94800701769e336812af8452d0d1182b50a0756c78eda4ad64fe27cb77bd9772e18f2762a0f03a17df61cace7339fbc8f1cd165dc84e9c52866f4d805ec68dfc565a46b93d3902ecb680b7237c1d8661e4492ee85ef8fe49779012a430bed083a8bca02f8dcf6e857805daa7a1d8b5674581ec01408a7fa88ae83dbf488e683dc5864b9504a92adfc8f94da43675bbc6635fc3cf290b6e2c93fd57e6e9af8d98edc7ee041e2a564a266794aaeb90aeeb17c777ba7418ae1fe2c1c57637dd964d5433691a38a8298970a9a7eaf2a36a66cbcaf1dfc5de11b2fad8179dcf5df90dc4d83a75d299938d49b97e0296662242ef04fcd2a6dc88c976522571c9559aad371ceea74803d3866c15b9f860940336186068384827c654559fc4f41e62b0bfd7376acf894452ae16ce19f3ab4c759d705c69379acfff69f3b92f1aa618b4936420b953d107b434a8d4f90896376072522c5b7b1ada49f731ad23e175af8dbbed1267438cd457c9d5234de66c2bafac96063ce8204b569355d44fbb3271f2c03884d6ce21f82e80ff8db642910c655136d33f04ff75fbeb70eae4d09993266671ba983aa342fa98c396e11efc6542e5071c832ae05925e6cf683463d6402741322626c2429902ce37096c83305769c4192462bc7602219a37b530393d4e60ee72cda29cc630175179c037dc1c6352c1bda1b471fdec9cafb23962798a8c25ff697cc83d96f4620b704613f9823b1478c5f4904db1144f0bbd344fdd3b53910e04bbd01c0b890cc55673a41122f19850828dad748356dac3870ef7b0abbd3be6a7dfb50df18e9e90b686cbf57735b836d3a989063d83135b6535a23f7906770502693dc2095e326ca6c60004b29ddade5c627ed0312171bcb7fceec594039e813bbd78edd85a5326051092c2e53e3ae48d4ee2af1cce4ab4f04d1e05091ef8cbbb7d9c7c3e0252a27c280e60fe2ff50abf90a2f723919c7228e63b11dddcf8eba1b73c00fa5eeeadfcaa1fd64c8bb77cc32e27674cc2318db674c8a501a8853f5a54b96755a0e1fa93855966aef904d43e368cdba8245cab5ed1b7217baa0c40999bb5d2ac5436c31756e44e1a29674db6e1273c56351454cd45cc5bd7288878ac3f0ec8e5da9dcfa5551f327095ca5cd8f69ba5fa2d4c07ad7e11637f1bff5d38bcf3801e16d4147cf5119e16ce001aeba4b26bea8a4804e2ebf8954b11e2ff53b240d11a11097f611f2e02c37c3c8f656a9175e9cfa297fc6bca1e77734db215c722081483cf987ad1f08a1209911edd94f503add7c446ef243b38dba9c19f0536a2b3a6c0f2e399e955a43c69915ae806f8a74687f9945fa01984007bdbe22d16e43fcb8b6b619566cca74d7d799ef1de9f5c4c40f234723c5542583f4be001a9ec596f6b43311b6cb769a17709cc028959b8dd418c52d57865e309c56f868ed671301e92cd10324ff0a396ce9f135d1cb6a62bc24b063b4bcaba9e417aa963eda379d569034b6e39c8fcb340ec919d1eeb84db1774c574d59e5c70e1743d1a8b9361d6018ec5d7e55a3dd6c1edad0efd3ef17cbac6965ddf7e9c1a4ccd7997b3e249505c85c84b06e58ad06f8aa8e3e3fff1e5591cb6a3b0fc5966648a314b4586ad0ef685091ba08ced100fd3c03fb34bb55eff5746a762829c474df048fe92a2f6823c687addbb29b27e93e0a5389e4ce046ba1c58294c28cebaa36ea3b415d8f1f588f4a05a5fa4cc11eb5a38449be715514d38136e842c50aaebfeb55c6abc77b6af76f75514ff4a708313d93ee448f917aa20338e2961c088aa32b5499ef597bb3ff4088ae3d95412fed01f2731cda4d1ab14e5f67d51ce708faa30ca892db0f50a7037a04b22073645ce3dc79b54e03c16e6b9b026dedaa5387046e656864125bd02084ace4c3d4585c5b273a7573b8632bced978f06c5e7e3127748b4cfdb45a37deded322d98c5818a745acef0488e64a1430e1752bca368d836e7f2bce5dc7318b21bc2f37cff20c16337e6fb80da5afe32872d13fc090f6d0c8d334359cc3313c44bb8f0a96a4768ebfda0fe8d70da315b66d65064c451833467897f56f140398d77474efc4af732d41e459bc2b1a810f10c147e2c4f6f9d600f76a40ba920d5a2e55f1e3e6a4bfadc4a516e6a4f7af6562b905ddae44222290fe1a7ffca0a9dca2cd3ddae2a29f52abc32464c2fb4c443a89467e9dffed0fd260b6189203d1caa5cc314af3bfa2eac1f69e569f1e74ef264059d7a368235cfd7b3e4b45b8f47f22677808041af0472c0401f6382b21fe770a0b14602a50c5488f4e765de5352ef2d88329d9477066f940f5aebad90a9b929a7ecbbea302afe520e38c5a181b01f7cc704060d9ffa7555d37787fd41488d97aa2f746e736ddbeecb48c1825920c617d16afacde6bc6bf9bc24b01492c961a3ca551ae627c1009feffa5eea06928c525c5130d45f0a7728678b54b00e06ed3e73a0b550c5288e2994f2aab946b12c9189018e2c132fcd234b2c02fb00778d1577fb558c6a84e97eed47f096a7f5c4114542cc6ec4f76ac75cc1eeb9e662b7065592884198cdb94085243bc514552ea34d5089c52a2725991d20b2d668407b2e8913cf8b2aaf7b06cbd1ac1968dea40763401e0d5a5b64a420bd0c6e8bc2d62b8838193a74544e01c5e7ca9386ba9acb5a04c444e2b423864699b910e339596c8f56b32d4ea7d0f8b1b05ff61dc859f45bbf22f1a87df299a6ee74dc984b70365ba1a94e7dd6e0cbdc14ad44ff59934bd3e764fa2425d1833606def44f46c8552ea752ddd06df520b9877a539270a6a3d1632a9c70ac2bcf802888b39b499093b5090499ac85f269d54d57d7d8c012a021e09fd6122850751525cd05b7793859a5850a9d991fbcf066a4f8360ec4c346061165acf546829a6d7ac8cad7f36caa61aa072de2095ee436a3b32ee363ea0e5541dd7f847cdc0eec47d5e3e615613321699fe9529a369c4d18d9e3bc1b35da3cb78e0b7606f9cc752611271fcefa34553e24602f836b564c107706fc45ffa9f92662333faf10704802078f67da532f2333d4b325dfea3ee7dfc9e62d8d961c812e82bd4beab73aee2ba23735002c5f91d5f5b5276855b68e6b4a04249a61e7c6ebe35842e0a730db3f976f54d6ca33fd29ea1a0678aec67aabd522573e645087bc3bc9e44ff1f48ba5250b0d4baa5e908d4d6ac76efe2a0855da1a73aac667a7cb06948411dbc5e16d4aa9206667ccdf964f1343fe072bbde6b826368d9119c49042f14a0519692516c98aff70789d9b21079d6df5e66294bc54cf6d5455b8fb928e66386921b66f9b63c135c0a25daf0a92a2a812a670f187012ca512a6fa44bf95a3192fcd81b84003da5b3920bdc59243e8906f75e71475ccb92ce3d03f77219cf9578a5ac8183aca5d69b35c454c8177faf0e8ef959483c72bd4867da08fbd08feea4b78f76faaa62236a8bc1f3040a9bd5cc6e1831c9a351b05d9079f9fafd350109c1c76638ac9c5c6fab5fa1fd01667ac90f26d18a5d31e19ffa21438c17eccde3a0ee56023ccb86ba09af3a74ae97a71b548a3a4db9b42c35740060dc38ee5d8ca08a5188d227255e3e122095119847b74edb7da8ea24a02b3a23ba44490733925814d229ceaf76cfed2bfb1177e135f4f25d2f0af7a5c0ba61449f0c5bd783999c5768b1d7fe0190df81ac1f02c2aec3ac2f703c7733c914870c44e4ee0b4db0887bb96be9cb895ed7c5c7f4f5d3ec2c6202436b07612af2e7f36df3b3f393f1309e351dd3094bc898e31e98e5f8ef2a67e817bdb59adc143c1b18729f10c77cce7cbed7a77bd4135c9af1a2f965b9910e7b610499e623d7c72f8c6ce5c2fb4569366b92db154da000d6ccdc40ff2d38be26886ea81c61bc6a4bf2072135606bd014a6f20253ae87d2ed5580d7494acb868f6c53a09fa35f1bd1c1239f8356538f026cf5702c042ffa6d1dbf388b65e3e7087005281470cc7cbb81dfca96c7512a5c8e771ee0710cce7af659e5e96fbe7ebfbe8f7bf3225d14f6a7bfce152634143a17825aa7797b5f4b4d73e2084e737b3ddcc6527e38adf65afd5d894b04cc7f0a4644e709392f915406a9d6224a2e22435924ee4c34636f730ecb2309733dc3f454af04b758317bc1a57d6c8ad2f15759eafa69cadf9124279c467e487e8246cde2cdfac9f7e63a170bc29dca92f1e4de952ee972ccfe8200e5ebfd2bf8b56a2aff62413e99b6e2a488b1ab6ec8f3a3da7dc75e6ee38aa4f848e5acd578d2e440a935147fb79680be130a87", 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0x4008ae48, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 20:00:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x22b, &(0x7f0000000340)=[{&(0x7f0000001380)=""/4096, 0x1291}], 0x1, 0x0, 0xffffffffffffff53}}], 0x40000000000000f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000280), 0x3c, 0x0) 20:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:28 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x5, [], &(0x7f0000000040)=0x200}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000000c0)={0x1, "457d441f632a0ac23345dc051d84858def0e599c56b59d1ebdc80f9b62910b67", 0x4, 0x8001, 0x2, 0x6, 0x5}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8400, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000180)=0x3403) syncfs(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x5, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee00]) fchown(r0, r3, r4) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000300)={0x9, [0xa3a, 0x4, 0x0, 0x2, 0x1ff, 0x2, 0xfff, 0xa, 0x3, 0x20, 0x7ff, 0x6, 0x2, 0xa9, 0x9, 0x11400000, 0xfffffffffffffffb, 0x3074, 0x6, 0x7, 0xfffffffffffffffd, 0x6, 0x4, 0x5, 0x4, 0x7, 0x4, 0x1, 0x9, 0xe2, 0x5, 0x9, 0x2, 0x8e, 0x7, 0x20, 0x6, 0x100000000, 0x7, 0x8, 0xc7df, 0x3, 0x5, 0x2, 0x6, 0xfff, 0x800, 0x80000001], 0x1}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x10, &(0x7f0000000440)={&(0x7f0000000380)=""/173, 0xad, 0x0}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r5, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000540)={{0x5, 0x6, 0x800, 0x5, 'syz1\x00', 0x4}, 0x6, 0x0, 0x400, r2, 0x0, 0x7, 'syz1\x00', &(0x7f0000000500), 0x0, [], [0x6, 0x7, 0x2, 0x80000001]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000680)={0x100000000}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000006c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000700)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x4e24, 0x101, @local, 0x3}, @in6={0xa, 0x4e21, 0x3ff, @dev={0xfe, 0x80, [], 0x18}, 0x4}], 0x58) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={0x0}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000800)={r7, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x9, 0x7, 0x80, 0x7fffffff, 0x2c}, &(0x7f00000008c0)=0x98) r8 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000900)={0x7f, "decab9732337cfcc3b0f130230c479398782814cd61bf36bb428f602359ca3bc", 0x3, 0x1bd4, 0x4, 0x0, 0x20000, 0x8}) sysfs$3(0x3) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x30, r9, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x39}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x10) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000ac0), &(0x7f0000000b00)=0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/video36\x00', 0x2, 0x0) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000c40)=0x80, &(0x7f0000000c80)=0x4) 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) [ 319.029823] IPVS: ftp: loaded support on port[0] = 21 [ 319.195766] chnl_net:caif_netlink_parms(): no params data found [ 319.272302] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.278865] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.287584] device bridge_slave_0 entered promiscuous mode [ 319.298171] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.304842] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.313396] device bridge_slave_1 entered promiscuous mode [ 319.351153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.362866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.396480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.405264] team0: Port device team_slave_0 added [ 319.411986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.420925] team0: Port device team_slave_1 added [ 319.428206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.436928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.558458] device hsr_slave_0 entered promiscuous mode 20:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) [ 319.662620] device hsr_slave_1 entered promiscuous mode [ 319.714709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.726729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.759077] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.765682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.772923] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.779503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.873764] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.879955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.894006] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.911296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.923714] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.935155] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.947817] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.967529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.973782] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.996247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.005317] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.011904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.047968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.056533] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.063113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.088719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.111035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.145824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.154962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.163507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.180226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.186524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.215522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.244014] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:30 executing program 1: r0 = socket$inet(0x2, 0x8000001, 0x6e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002880)='pids.current\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002cc0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000002dc0)=0xe8) bind$xdp(r1, &(0x7f0000002e00)={0x2c, 0x0, r2, 0x40}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000026c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000027c0)=0xe8) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)=@sco={0x1f, {0xad60, 0xfffffffffffffffe, 0x9, 0x6, 0x9, 0x8}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000000200)="df7cd0d0ac48069a8815d8485668ebf1022b4be5c8b7f1c9e977d7e7f8ce6a6fb339d52adc07a1410b32008df00f4faf50423630d2dee82d8c9d9714115ea2682786cbf635138be02a8a53c8007bc30fbf37f5705f7207d4f5b77f530f612ed2ff5496390278052e245be7ce4a4e9b706330a20b397f1d75e5f1d4aee71efc3784ab8a47f943d2ed3917cfd3c8995467885270db9054ceae8c0ba626b8cd3a0c139d87ea8d02213ebf3af57341b87f9155e4ac72457226e780fcec0c7d2499a49685870bd320495d7c3ff4176cb43071276079", 0xd3}, {&(0x7f0000000140)="fbc1f3f452e20b409fa638bd8e77d03fecc40c122a8a526ea8685c26e61fbecb88dbfe3ca93a71e6c91aec6a010ae0dc91201528f05a6f9a890a91f8b92a5e45ef9cd8fac210d8c602a17a826cb41db84e359f73e5ae2cf24b5c2c5de4ddd426ac484abf4075d6c2dcb45d6644df24d380faad5bfc7196", 0x77}, {&(0x7f0000000000)="71f4174ceb913b78c3b2a9240344598dc9325a2c3f2cad17e7f8e844cc49e9", 0x1f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="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", 0xfc}, {&(0x7f0000002400)="91b13eda407bb5084b4592446d49a0c10c", 0x11}, {&(0x7f0000002440)="12b626c277b6a1dac279582076903a095361304e57b01bda0dad51b095193aba43c45c8a59795042dbe90ed4ebc0431606437d5590c4bd6035515be7a2ead2bc6558a9ff5ebd6efaf60b01107a41b1cb2bf36b374ff0667ec65059e819bcff43c9310826a12c8f67319b0bbcf4fbd40b6f5ae86beccf39488afdadfe14c41caeb9ea9f126a66d82112d890ce81bc28fb8626bc5965558820acb41f55eba0d5de15c1617ab331ba74f9e31f0acae5c29e3cf2daa737c24ed5e00dba61001bc786df498f3618772ffcf1d3b36dbc76c07fcd52429e7ec762734b0b2667e75dfac4e9360726", 0xe4}, {&(0x7f0000002540)="9da21ac284ae476c69593e7a3c047360f9119e4bb793eeb6763a5d3b4f35a52ccfabab7a160351bf282425f2b9974e1d9e125c0cc1890d35d5cfa2bf93bd564fa7daf0a14af14f5c611aacea91460074aab8dc9e25df33ca92a4efbc21da60a898f084565732765f66272a67cf91", 0x6e}, {&(0x7f00000025c0)="60caad488993218dca6aef42750f0f60e33143c7e03b4a80152e82", 0x1b}], 0xa}, 0x7f}, {{&(0x7f0000002800)=@ll={0x11, 0x9, r3, 0x1, 0x7, 0x6, @local}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002880)}, {&(0x7f00000028c0)="3afb2e1c23d8c2737c62fbadbecc378e9eb49afcfc1160b525b8150d10b3c390967c56a0b7309e0722daa23c26f5aa391fdf8dae89864cc8a8bd6f544fd1c3c7199027e803bb1a557831c548ffd941253cc306aea6e7eb032e543556e1662055b79fd484b10a1a7b5076dd390926b8b052b23640c1a8e1c90b38467079ffd3", 0x7f}, {&(0x7f0000002940)="959ace770a79fc3ffa0a3f3b9c48451edfad9fc7d9733ef334e195d977d17e2a45ffed2fd61e0d0a0d5af808676da516e1904663dc725b721d4eeddf853228d894b9eb23d9c49d75effab947f390e91d0e35e1d9e11af58d4471b9dba63110bb", 0x60}, {&(0x7f00000029c0)="e0523e8e8206d708b02a4a39e46255ebe3496bb12a5493a05cdd99deafb2c3460d2c3e61414b6a74883a59fe004b88053c94c1b7459304d45ff9c7f5d050a5b8f00c34c09513fe79fd83fcd92079039fcbf5bbb6dbc5414f915c835b32b71e7d0a4274c32fe42cadb5274ce7c644463def5bf0338df227c3b20afb9935a725b870cdaea16b4710fd18296e2b97ad8ee6b125e10230c06c70219e", 0x9a}, {&(0x7f0000002a80)="86eaad7d1ea248d98a880ef8c735baad6bbc01b5d4053ee6760230e1a40ae5e739a1324e0e45dc9731ae1d9a4cd7cb90c991b7811e8d94486848aa2dad933d50c15ca7", 0x43}], 0x5, &(0x7f0000002b80)=ANY=[@ANYBLOB="48000000000000008801000004000000a17a75300f9a6c17ae8e779d4237c40eaf7fd3283d7c103a2f02ffdc1adcc898bf0b79131cd03371c3f9e310d3e22a68b9ac1d590000000050000000000000001d010000080000007a5f0cd0a04dcb2bac3bace99849bae2318f4fe677df41cd741631b52ddafecd964538b36887f71a47336507d6310dd324ba6238c1b9b79f7cc4617a76150000"], 0x98}, 0xf2}], 0x2, 0x4000000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x52e) 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) 20:00:30 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73d9a0040ef3d6bec5dff00077a8a0074aebe615ab12fdc36745cbb3ff08a92ca36cb872417f5f7e1159b6e9e5df3ebb830952a7176c5"], 0x39) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffff800, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000040)={0x4, 0x2, 0x6}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:00:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20001, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10880, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x9, 0x4) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:00:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x9008000) fallocate(r0, 0x4, 0x9, 0x45) 20:00:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x4, {}, {0x7, 0x2, 0x3, 0x4, 0x1, 0xfffffffffffff001, "863d6e23"}, 0x80000000, 0x6, @userptr=0x9, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x9, 0x600000000000000, [0x140], [0xc2]}) 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r1, 0x1000000000016) 20:00:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) io_setup(0xff, &(0x7f0000000040)=0x0) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000280)=""/61) r5 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000240)=0xffff) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xbfb, r1, &(0x7f00000000c0)="da6ab4dd20e2b146757796e7916e7d7ea7b6402dcff3c4072edebfaa39a6c22a7bc1eb33f462343b7e2ad52df654764d38c8964ecb31c9933e3bed7ff882142e4753d8ca3ffab6159322eecf1b9203e692fd65c53ec7c0040f46129efbcb4601d0ae1af92c78cb54041ee610f16ef610a0464837efd4c7d459c9617abb0c3bca64635b7dc4e265bd8a7147d2c1ab5f6d15d920ed6a8f1dd647184968764934aa2139e6acd3fe979cd388ee", 0xab, 0x8, 0x0, 0x2, r5}, &(0x7f0000000200)) sendfile(r1, r1, 0x0, 0x7) 20:00:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) [ 322.035940] kauditd_printk_skb: 3 callbacks suppressed [ 322.035977] audit: type=1326 audit(1551643232.086:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10865 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r1, 0x1000000000016) [ 322.836414] audit: type=1326 audit(1551643232.886:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10865 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 20:00:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x10000) rt_sigprocmask(0x8, 0x0, &(0x7f0000000480), 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) 20:00:33 executing program 1: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x1a1) 20:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='+', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x23, 0x4) 20:00:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x3f}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000700)={0x3, 0x1000, "25ffaaa5bd931ea5f682a74fe2cef9a3c845ed6f60e091a63c6f000015e95c35635a87e28579a4afcb9790406b1958d89eb4fa75f3eb6cfcb50f05041c387cdd94a4e601bc075fd62e4714682d597321cde51c1998fdc0b9b9f281f5f5085bca6be21443cdde815d1f748c52f6008d7fe0130b9b16469850bcda126fc55dc6ee7c064110b1f61959271a84e6df2165a5412e0ae8abfbfefd7f72c742e21e3a098bf65af607d6f6c38e1c8e4d07a63f64ecbe3171838cbd78eaa543521c4f07df53860d80780d665242b2e62cb28acbd90d33b814d7d8dfa2881918d6ededa7cf0f49062e0ed71b4942308d96c15b4306eb27d56fa61864c2d0a858fd5ea15c790dbaa535a9e31908bcaa10b666cd38d40114d37279165d7f1fb28ee21a463154208d28522cea51d879fe1b5f6e2bc27c22cee9a5b8cc92ee1841e1c4eb8c523f8471b29112c7735a7c9b1875a92ae4bcea8371fac7f2e32f0f74329e7df59236f0959df2816cdb5cad7c2d42263843cfe4ac5218d62e59c2216d36c488e37403cc3b6bd3d917cfe6a2c156850db05f5c89f37f7c1149233e4433ad7ef003e573b1d48999848efd02f548540a0604508ee928fa9ebfc0f9e5b2bd142d7b771dfe1eebe8695754418b1a2c0011f2d434942bd63159796f3cadb0ff5e569228052f58c0d1b528637c9d759c505ca6429b7e47540a67ad3b7ea66913ba8c20e51b324399a3334f5f58d05f609a2d4252c2ee2459f7347126f7d59a710f62b8a98ba05b4d586c152e1f7e16e2703536118b3b6099856c4b875e66d20cd9e5a60f51ac8ad26ff2c469ff3e7ccf9eb2734aa0e16cefc6908c33732cfd3cf1446735f409bc95292e8de597dab1b6c4146d76985b7cde05fdd3131217cbad7d422c826da7296c8fd7917bdd245ab2aea2dee0bb13b7c6b05fbf451484f6a8c673bd898ef3006ff43c8371205185589cdad76324b258cdee21964448b7f4763e491362cebb71fe6cc77d401e19593f0f0b2e09f6fe112a87feb0f0a4fe652c9cc56fb8c3b19b6ce7e24f92c963c734e63e77f7ce475e63a87cb12660fb103cdf337be04c2674a14a113ea4ff0dc3f760c133604a08f1740b27c00dd74276a2b2b77d4931157531d97042d7783a88819dc2ed848398d314622f44f5d1a8982eb95d23dee19b8566c7934466d1a1975fa39b41e9153dd36041160a282bcfe6d4cdfc54d0c4ae9b12246f73a63c2fd60df25812a009f61d8f07a345ea65b78c4098de5a9fcbb8e8a43131e825eb8b16e70deb6eefff9075131148a42469f6653b76992e301f40846958c227339f90200e1e6f9da24679777269bb2e67a02fc6b8f719cf6a9a1448f6c0708d71a1f53422b964825731b268c31642f5d6033f86900497eea30cc2397dfe60167fd747bfbcb2a976ce144ca41be8f82c73d00d9775b3d7415d6b7f1be7fd2d0aaf2956446447e637cb6f354f6e3f09d2388ab1cad824dc39505e69f3dade637b0198f26f76b4a48bb2de5deca68a53df7e852939e7d72febf2b4dc58a4c98a92c1934645e98b5f9fbf5c28ef8fce75cfc30d3ab451ecc4815c1c59d77794917663f98a2f81020f4f16bfe808934796966b7cd7a0e670aa029d41654376fc1dd265697b99fd76cff0e6db2b516e117cb9478cbe98f0ccb3fbc09b8962e505d5b1a362e5c504eeeae3cf118c2f4bfae4f69a5f9ccc115286a592ab020ea0a0f7a1c64152e58bcc659068c516f24ef49383a0896ca3b265e6e7f0fe5b1ff79aa8bdd3fb5df13532e278aab6c489eaddbda52a04cdf08630703305c215bc99576c6a4dc55665334f8a3a6510c34d0908937252671ecd82ae5a490687e033bb36bc4af051e4f1dae452e62f4f70937bd98f5320fffd1e0b3c235d4e6479cad389dae6a8e24d5e20254f27b939134001217bb1f3bda383241c0640ece5d0ca3aa10c1aced0d03115131f24cc650dcee29f549e4da56f2de1397f59802c341ae203896e0fa504583da95e2f8536147aa6a54112a30d01a9525b99add1816092190255e38be8231e3c8c0d9d10fd6feaa4fc10fedc7249ba930143baa87dad9e54ba6e8b32c936aabe6a6526ae89c9921643e6e2067ece927e6a27055b20adba2380dcb86e2ca053b09dd3d5e780746e303f3fcd27c9619968ce611298ea3b2ee1ac05f045bb24db0ef5cd12797f3a87265486d30a7c8c0e5d4d1ff4d57a59b90d79960513489b4086e730b17bb9f0a34afd2c934d2fd874f572d3f6f2f288ee92dbef0e2b68bfbad0b5b3f2729b0894b3ccb64db6b579c211f766ad923955fa3d2e2b2ada490108ca0b54d2af21343f0a437344a4809ba956f14c70833559e7ac451b55363f15e6e186c43137de19daa435e308f338dfec306d9451e3618fb944313802a5ea53eb35b2fb5809fa70f0608fd119f1c69c750a000d6ab969d4e77e357274f767a1cbbca2505a7a918540e5ea51d9070a691d1b696c036814cd3f8e33154b4b8218cb094d5a0de087721ccba03923452cc4901f6499937170e3597406f1e22f0d8f658853b23024241a8628c6a39f50e187362e949b60bd7c8ddb281df54d145d6217dbc3dd87baeb6da7aea1fd368f7feb4da56ccf20b0d6d8e73ef3bb008eab210da7d7ea7dacb77b72cc4f811913f95845ea41e8b9b58857a2ec1f3703130d1bac129c32cbbd56875f03d0a07e91f81684b624545a598f55f076c78e63968871758da9d77cbff4c9d4c13b993c55345e212205e41395b0a8ec637f1b8cea4197ff117f954e8af6a190dabfe22cc0496d78083bf3e73edac5ab916ca99fe9c2f7b1892a25dacfc738b787d2d4c019679483043cfcd186aeab67436f58607f0c63a7c67999f1397c8e73e5cf45b9594d2c6a26a2fb2c8f41198c1e2184c50c684a011c2d02a991e05a87568505ce5479c72267cb0e5aaed1c26e419651d569868c46a093bb4ae9860ea31e0f00fccbe2efe18102c839a868a690278a5a6b622fd39ceb7942b6a1244509277dc0e2c9f0448adb08ea8268e8e55c1fd140c6d437d4663bb7536238ef107df673f241809f1b79fa32910746171094d99ad5b3c72d399d6be6d6d0134933a0eea25bdc936efd67e7609fca6e48e35bb0b04ac5a414ee2fd6d6f756af9e455bb919cdd2426404a8f7772d2788e0f1debe06eabc76c15137835c0da2087319d0ef05b14e20856b4ea3d59aa90f28aee4fda2280aff2f4d750ac96d33af9f884f9d27784c995ff893155bca7d53c836d2a41dd2eba3ac39611d22fb042700317a1bef3a758ba8de55022a97bb1365c8d9bdc8f9fd35f64484c5b72588eb3312a859927059e0d2a3a8b00d96235eb6c59dd7345b4b7fe3aef92edb10a9c11a84723161ae9f9827bff301840cb327847eb90f195ff0ef5955ccde8e380fa7826e0d23c27191a85c6e03fad61811dfc5ca389becc0079fe2b6f73cd7b94bf3b3bebe35d6d06433b27ade0a3b0786a6eb317293a9a2ea87b57ca43fd2dd4c81e9bab0ab32ca5dbefc59d870bf8fadde0640317bf01de0df5d1017442943ea7e0f3ff5af5f857bb58d45075cd8b667325e6390977d6848d791faf8f77b515a9ed9fd6f2097de7d3f5d50707beedd03e4588ceccfb8b3628e305f0a13aaaa5573f5591092864a92341024419c10093adeecabc3e6c58f2437835a677f280467824b1d4fab91881364c97a49c0c189ac36979b5618b1f3f066437a6a214afed0a0ed2aab6d1ceeb499ab4ed59b2a089febdba7a294b526ba08e328db20032e9d94820bd43e15e7b46ab77cbd98ece9e7e16af1b0a47598da1835a30e97b6200197ee69e9489be98cea8fc337f9051162b39944e6488f423293064f66584cf1a8abebf459ef548c6cdacc4058ac295545346746da82ecf99f9593629590c321c79dee8437a46e329d7ffbd70b49d63089018ea4198f85124ca9ee2ab1ed33a8cab166fe5133f359fcb7d4f9e2589646c0a28134ae206b5c83912d8d274672448ca12ab446069c8bf5c692d9568240d2323665d418167c43c0548548a89daab312adf8bd9ac89813afa9a2d1fe3d1ad1148f31301af2d49b8842b13f84122ef5384cbfe7387d90fe8c505fd690c5ecc75299d6c0cec83f089261d20c6cf7972e2f9f1c55c292ce2bb263e6382b06b8be41035c5bc89d38121cabaf3c4174be75d41af3124a4214ce78adbcdd541b2dd97fb85d8b401ea3e768709888f21309aed37d370c7547f72fda5a53f950ea6400182c2aa504724f457bc630981ee6e539fcc8a374699cf37da1fc03965d6ba8d4018d672720246575d17f36f213e20321233dc04cdaef5fea45ff24cd35ecf4ba4fb5e2d892fbd6dde0b2337838b435e3c8a95c32e0e0eac91a7feb06fde6d5202392e25c2f36237c6a53d7a91e7fc52b5142765a84779bf8f94d998da5815411e5701189551731e0eb41a49ac9798f746fed8da150b1d151dbe69321ba72ef31d991d9acb6f130f28cbdaf69ea3b6f423b47f2e6525513d23ca38614a97c00d20d1c4ae03c8822f36235be4eb8530a1f418d20ac0759264b76e625f8fc03fd6aab6bb6492bfc350535bb2826ff9e1afe7a6ce208f85d0d578114be6d241c1ca899ae24daa02b6eb237be832f1a531902949a37ffe3195904af3342ed310bcfcc1a66b95319de34cd95d7a0122d148caa6ceff7516fbb0ef16060436eec19f465d4bd81a6956a32927e4c4e8a2582dd9d653aaa3bc8e78742b8adf28b25610a7b172ff036b4ccd98a5eade28096c0089dbd12171a009d69c1fc662ae2f3f4b04f2ddfe78fe9098ae8a1e8784a7bd8291ec24c6f63bc48712d97bf3a87f260c04f16f1223bc1bb0d54e30873ba682db77cd304451fb3527c26b91f9706eb2a0ea278a01c0bfdcf98d326c2eb2eb15430138006dae4a8d49cd19d0507bc8cd3251eaf72bd3b9edbf5af8e2825aa0b2bf836b76b52efc7bbfac2559492b8ecec656d97502cb1d138659fb954202a64bb4b4c47b603e76d6e5620151df7ae35d2125a06f1f6009d1c2c75b05e6f8462ef80a4e70d7904952dadad7b52b4f42e5bed0b63ca7a377012a37661f8e83682f5c7c7e30cc9f7ee8d990decd1469e758a82f6c990dfafae182c0308e84611710b9a0644baa359d3a74a7b86624440ec3f95092b2439373f66133a4132593ec5f615d48ced2cc17f49f4d0e7c5b6ae37709278d4a524025f922551dfca38723c284388f97323021bac8528d3ce0e70a03e4ddb0eb6607456d7cee77991c8b585b1555fe5effba08299c89221c04f90af05651584918f2ffbdab4871342a0d1361c48940c3d140eec6f2dd0952149e01dfb5cd2c7911809e1f8ae878005fe7cf35c2ea1b58a377f06e40ba2423f68caa7658e586991973f6f8f62b956d46caf023ff253e8279dfd59c367a25bd5566c875f5a2c109e57a400cb33e269a378b4934959677845d373957d6a248b20650c539e9e617607e769225c3fd0cb700060f18e8d1691008fc3c8071cdb364bd6771c41d8b56dfd0ebc380875e0522675715478ea01f82276a9f34d58739b84a14557ba5cea910e93c22bb1db721c3550db30140df8b37ee1ede9e6d4deffd2565ed446a45bb7e9aad7cff536e3d6b64ea531a8db0bed26d06112bf98cb4ea374bca93601823fcc7ee4aa0d81697a9a0aca69d9242862f3f54b776c074c464dc99331f76c5e862e78d5cafac310d809dcb20ed47730d60cb1cb5b5d1e68a6170beaa601fea741d195354f9fb831652d6e191ed7790e5e437640140b61ffbf5e90f883275ea1c6a5623c"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:00:33 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0xe87, 0x18, 0x7, 0x5, "f764f3ee85f7a3f0f76cf5b6bfde66c51f54a3563b1ed18d94646cc6c8f78532"}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r2 = dup3(r0, r0, 0x80000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x760, [0x0, 0x20000100, 0x20000130, 0x200002b0], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x72, 0x0, 'ip6erspan0\x00', 'lapb0\x00', 'eql\x00', 'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x120, 0x120, 0x150, [@time={'time\x00', 0x18, {{0x5, 0x1, 0xac67, 0x8d92, 0x690, 0x2499}}}, @stp={'stp\x00', 0x48, {{0x20, {0xffffffffffffff00, 0xfffffffffffffffd, 0x7, @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x7, 0xffffffffffffffc5, 0x1, 0x1, @random="55e0970fc68a", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x4e23, 0x4e21, 0x2, 0x14000000000, 0x3, 0x4, 0x0, 0xc58, 0x8f, 0x1}, 0x0, 0x208}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x50, 0x0, 'bridge_slave_1\x00', 'rose0\x00', 'vcan0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff], 0x100, 0x1a8, 0x1e0, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x101, 0x178b25d, 0x101, 0x9}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@local, [0xff000000, 0x0, 0xff], 0x4e21, 0x8ed7d701115f161c, 0x2, 0x4e24, 0x2, 0x1}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xff, 0x8f34, 0x3f, 0x0, 0x0, "e3c7a17c7317fd22ed52b330609670f1a7de566c93cdbf548a89390f09eaf645088c310935ab21795168ea531da292a39352a95590a5362d157d7eff310fd265"}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x22, 0x16, 'ip6erspan0\x00', 'veth1_to_team\x00', 'team0\x00', 'syzkaller1\x00', @empty, [0xff, 0x0, 0x560251e87d4d8b65, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x2a8, 0x320, 0x370, [@bpf0={'bpf\x00', 0x210, {{0x16, [{0x983, 0x7ff, 0x1000, 0x9}, {0x3, 0x1, 0x4, 0x2000000}, {0x9, 0x401, 0x7f, 0xfff}, {0x1, 0xf8, 0x6, 0x8001}, {0x3, 0x8001, 0x7fff, 0x6}, {0x5, 0x80000001, 0x7, 0x972}, {0x3, 0x7c, 0x7f, 0x6}, {0x4, 0x3ff, 0x200, 0x4}, {0x7, 0x3, 0x0, 0x1}, {0x101, 0x0, 0x0, 0x1}, {0x8, 0x1035, 0x9, 0x81}, {0x3e, 0xffffffffffff0000, 0x200, 0x8}, {0x6, 0x5, 0x10001, 0x3f}, {0x7, 0xffffffffffffff26, 0x5, 0x8}, {0x8, 0x800, 0x2, 0x9c}, {0x80, 0x8, 0xfffffffffffffffa}, {0x5, 0x6, 0x0, 0x8}, {0x6, 0x0, 0x200, 0x3b7}, {0x8, 0x9, 0x80000001, 0x7fffffff}, {0xef, 0xaefe, 0x100000000, 0x1}, {0x9, 0x6, 0x0, 0x9e3}, {0x20, 0xbbd, 0x5, 0x40}, {0x401, 0x9}, {0x93b, 0x1, 0xcd, 0x7f}, {0x20, 0x1, 0x4, 0x68ad}, {0x800, 0xfcdc, 0x0, 0x3}, {0x77d, 0x1, 0x10001, 0x6}, {0x9, 0x8, 0x1ff, 0x40}, {0x8, 0x0, 0x4, 0x7}, {0x1, 0xfffffffffffffffc, 0xffffffffffffffcb, 0xff}, {0x7, 0x1, 0x101, 0x5}, {0x6, 0xfffffffffffffffc, 0x8001, 0x35f0}, {0x3, 0x10001, 0x8000, 0x4}, {0x9, 0x9, 0x200, 0x6}, {0x4, 0x1f, 0x2, 0x100000001}, {0x100, 0x8001, 0x2, 0x80}, {0x400000004, 0x5, 0x40, 0x1}, {0x3ff, 0xfffffffffffffff9, 0x4, 0x80000001}, {0x8, 0x100000001, 0x6, 0x8001}, {0x2, 0xabc, 0x1ff}, {0x4, 0x7, 0x3}, {0x9, 0x80000001, 0x5, 0x8}, {0x20, 0x7ff, 0x7, 0x6dd5}, {0x7ff, 0x1, 0x1, 0x9}, {0x5, 0xf23, 0x8, 0x63cf}, {0x9, 0x7, 0x2, 0x4}, {0x5, 0x0, 0x5, 0x9}, {0x3, 0x1000, 0x5, 0x3}, {0x2, 0xfffffffffffffffd, 0x0, 0x298}, {0x80, 0x4096, 0x2efe, 0x7}, {0x800, 0x0, 0x5, 0x9}, {0x1e09c00000000, 0x6, 0x7, 0x9}, {0x0, 0x401, 0x0, 0x5}, {0xffff, 0x7, 0xf065, 0x8000}, {0x8, 0x0, 0xf32}, {0x80, 0x100000001, 0x10001, 0x4}, {0x699f, 0x7, 0x1ff, 0xb67}, {0x3, 0x42, 0x5796f946, 0x7}, {0x1ff, 0x2, 0x1, 0x9}, {0xfffffffffffffffd, 0x1, 0x6, 0xae}, {0x3, 0x0, 0xfff, 0xf6}, {0xf07, 0x8, 0x5, 0x80000000000000}, {0x81, 0x10000, 0x1ff, 0x8}, {0x1, 0x1f, 0xa6, 0xc}], 0x7fff}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xffffffffffffff81}}}, @common=@ERROR={'ERROR\x00', 0x20, {"e1676537f409f2eeb456560c3bb4818a1560eeb6701476ab6d720cf4f49d"}}]}, @common=@log={'log\x00', 0x28, {{0x81, "d8090174cfc2316ef5b85b5ef79fedb3fe59738435b05c08da17c1f8732e", 0x2}}}}]}]}, 0x7d8) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000900)={0x3, 0xd154, 0x7, 0xbd, 0x4, 0x10000}) r3 = accept4(r2, &(0x7f0000000940)=@ax25={{0x3, @rose}, [@netrom, @default, @remote, @default, @bcast, @remote, @bcast, @netrom]}, &(0x7f00000009c0)=0x80, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r5 = openat$cgroup_ro(r4, &(0x7f0000000a40)='cpuacct.usage_all\x00', 0x0, 0x0) read$eventfd(r5, &(0x7f0000000a80), 0x8) write$FUSE_IOCTL(r0, &(0x7f0000000ac0)={0x20, 0x0, 0x8, {0x4, 0x4, 0x80, 0x26}}, 0x20) fcntl$getflags(r3, 0x3) r6 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) r8 = getgid() r9 = getgid() getgroups(0x4, &(0x7f0000000b80)=[r6, r7, r8, r9]) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000d00)={'filter\x00', 0x0, 0x3, 0xff, [], 0x2, &(0x7f0000000bc0)=[{}, {}], &(0x7f0000000c00)=""/255}, &(0x7f0000000d80)=0x78) futex(&(0x7f0000000dc0)=0x2, 0x8f, 0x2, &(0x7f0000000e00)={0x77359400}, &(0x7f0000000e40)=0x1, 0x1) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f0000000e80)=0x800000, 0x4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000ec0)=""/133) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000f80)={0x0}, &(0x7f0000000fc0)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001000)=@assoc_value={r10, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000001040)={0x81, 0x7, 0xfffffffffffffffe, 'queue0\x00', 0x1}) mkdirat(r0, &(0x7f0000001100)='./file0\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000001140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x1}) 20:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r1, 0x1000000000016) 20:00:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000ac0)) unshare(0x2000400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 20:00:33 executing program 1: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0209000102000000ab4bcac89e000000ef54d8797d54eec21e353304e8930887002cdff57dcc3aa6cf38669ce5bfc20104a4eae6b5f032071ba4cc"], 0xb}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xd0043, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000100)=""/102) dup3(r1, r0, 0x80000) sendmmsg(r1, &(0x7f0000000040), 0x400000000000329, 0x0) 20:00:34 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000080)=""/221, 0xdd, &(0x7f00000001c0)=""/231, 0x3, 0x7}}, 0x68) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x2000, 0x100) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x40}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r1, 0x4) [ 324.066464] IPVS: ftp: loaded support on port[0] = 21 20:00:34 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x6f7, 0x1, {0x3, 0x2, 0x7, 0x2, 0x4}}) [ 324.295023] chnl_net:caif_netlink_parms(): no params data found 20:00:34 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x10e8828d, 0x1, 0x240000000}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xb95, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x7, r2}) [ 324.414408] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.420959] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.429522] device bridge_slave_0 entered promiscuous mode [ 324.447932] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.454492] bridge0: port 2(bridge_slave_1) entered disabled state 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 324.462915] device bridge_slave_1 entered promiscuous mode [ 324.551309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.590800] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 324.683621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.692379] team0: Port device team_slave_0 added 20:00:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x97, 0x10000) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x35, 0x1}}, 0x14) sendmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 324.734519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.743528] team0: Port device team_slave_1 added [ 324.783178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.793295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 324.906896] device hsr_slave_0 entered promiscuous mode [ 324.952507] device hsr_slave_1 entered promiscuous mode [ 324.993501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.001117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 20:00:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x210000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) read(r4, &(0x7f0000000000)=""/55, 0x37) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)=r0) ppoll(&(0x7f0000000300)=[{r4, 0x48}], 0x2000000000000066, 0x0, 0x0, 0xfffffffffffffe6f) [ 325.062307] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.068889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.076147] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.082746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.299451] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.305707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.316683] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.325494] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.340474] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.383534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.399803] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.406215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.414187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.438157] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.445405] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.459603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.466968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.475848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.485512] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.492089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.507370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.515626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.524563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.533209] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.539692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.560392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.588635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.606791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.616425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.631461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.640828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.649992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.662111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.677724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.685771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.695398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.713064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.727121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.734378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.743194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.751622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.760097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.775486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.781512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.807701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.827649] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x100000001, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x3}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) fallocate(r0, 0x8, 0x8, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 20:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000040)="0adc1f123c123f08b07000987136339ca25ce3844c577af6c93c87d123d84536eb14ee2cc7f7d5239cef01e7a2e8c802623ce42cc9ff60588d361b951d838d8de822d9051919c22958764fa1f7a2857c7e6fd2545c7245732a621e7d99a43e79f5259042039d3547049948e69193fa011af976791444677172d7d297c50ac75fb9c114f33c1ea8de36d22cef0b3d144fba03b9b0ddbc3eb9234a3c7bd7e7ea16889d092c598311aed63ee7fcedc9eb32cd6d07f5df8c70b7cc225a0b60eb5b1ef212cf6f99f32a") socket$inet6(0xa, 0x0, 0x100000000) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffbffffffe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = dup3(r0, r1, 0x80000) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000080)=0x3) 20:00:36 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x4, 0x3, 0x6}, 0x9}}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x7, 0x1, @start={0x60, 0x1}}) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000012000102000000000000000007020000000000000000ffffe0000002ac1414bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe0000002000000005f022eeb3800000000ff010000000000000000000000000001000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 326.495359] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.543966] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:36 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="680c4c067e5cf188f070c2c4f5d7aad9eba35d38314a81ef590dfdc53ff08f8c695a4f5fe4cc3597b50d98293a70cdb3dcc5922cd125f0200953e8ec9e973129bb26e9b4fc36e287cd0b80b874378114d9668cf455122278a8af3489a803e773e890d8a7a3084e3bf242f380df846b844b47ad7fc32ac369cbe8994990bae24967c0779b0960ad4d3c5848d11dc3b4f8911923fd4dfa7cde9eadf90e27017bb55c43b9d8100ee720d5ad899d9214e2c1fed64986bc36c3cfc7c17d14402e0db285a62c01f7fbbf37c421f04a920eb4371e3193f98aa4b9f48be514267cf2c080f8e785f01608210be76a8f6f44fdfb25bd834b674ca155288a5f08e7873fca3c934bbe6e17ca0efda3370fd7c4b5cb3847b213194d960ab24f6c9281b4b5a3fd7e1f6f59a27ee358377b4c58a726c0eb42595348e3b7202e4d075d5ef404d9e4ae8775e632c6465d046e8c79d4e05800b1a9095fa9e6cf70e6d5ecee089952694205efc14799716018a6f4eb359b56c5b9f1eb5f57f3c006677d1f42490f02493c0914e779e4e5a6e937c8686df5e6fdf5bebd58800f7b2fae032836fbaf305bbfdf9a213705082d45317228e54a9c43fed922c26893d8c816aaf0ef8a3baaa865e8498dfe19bc53e8507804d38ec07a79b9ebf9684955d32f0edb79a4f2222f91ebfc4cd2b28a09c1046bf2de7bd5753c22f746f6a4e8b76e14", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'sit0\x00', '\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x240) 20:00:36 executing program 1: syz_emit_ethernet(0x2de, 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="3f8928542f0ba90f80f614bc5a36a08f1a3f3b82fb3d955b267e5357729229579ceee06ec9f338f6c459cafd5730e93495011850b32a4bc626c9045bc39a36185d0ea67436796fc975ec006755226c37968233c007c2f77f2259e7a60bddc56bf19b9a5153243acb51440b7b90d63673e85fc608989b7cf43e2badd77d8644c440eaea47d6fea8a8b7fd7bc17e4a3e2d3226c452f6cb8d8d278870ac", 0x9c, 0xfffffffffffffffb) r1 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) socketpair(0x8, 0x2, 0x3ff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e23, 0x5, @ipv4={[], [], @empty}}, 0x1c) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 326.784402] kernel msg: ebtables bug: please report to author: bad policy [ 326.853572] kernel msg: ebtables bug: please report to author: bad policy 20:00:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00005eaff8)) 20:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:37 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000a, 0x1, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce700a1468fe351a06e3de92acc3c"}) finit_module(r2, &(0x7f00000000c0)='*^keyring\x00', 0x1) 20:00:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x80, 0x0) write$P9_RREAD(r0, &(0x7f0000000380)={0x10, 0x75, 0x2, {0x5, 'c)@\nU'}}, 0x10) r1 = getuid() setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1c840, 0x0) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="6c00158892aa604a0567e0000011002101000000000000000000000000000000000000000000000001000000000000320044000500ff01000000000000000000000000000100000000000000000000000000000000010000000000000000002000000000000000000000e9b1649388d571c721afcf70bee37a2a5a8ae8a6b6b6bb94c56b3ed597135f8a88865f0bd889e05685e3e66584"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = shmget(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x1, [0x0]}, &(0x7f00000008c0)=0x8) getgroups(0x9, &(0x7f0000000140)=[0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01]) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000840)={&(0x7f0000000480), 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x200, r9, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcd7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4a93e62d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1c286a02}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0xa9, &(0x7f00000003c0)='wlyn0\x00C\xfb\"\x06\xa6\xb9\v\x97\x01)\xec\x98\xc2G\xe2\xe8Q\xad\xed\xe0\xf4A\xb5y/\xfa\xb7\vc\xcb/B\xf1\xfay\x04\xdc\x053\"\xe22=\xca\xff\x10\xa5\n\xd7\x1a\xd0\xe9\xff!\xc7\x9d\x13\xea\x11%\x04\f\xcd\x9c\x17S\x18\v\a\xe4wT\x83\v\x05\xa5\xf2\xbc\xd7\xe7\xbb\f0\x1c\xb3\xd8V\x87\x81\xd4\x01 5\xde\xc0\x8a,8\xb9{\x01\x0e\xc4T\xf6\x14,\xd9\xf3?_\xa2\x93\x12%\x1e\xfd\x0f\aEL\x87\x98\xb0\xd8\xf4g\xf7+\xbe\xb0\x1b)\xa4\x1e\xe5\xf0P\b\x1bm\xb0\xd5\x8b;\xe0m\f\x80\"\x92\x832\x91}\x96\x88\xfc\xe4PRU\xed'}, 0x30) setfsgid(r6) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x5, r1, r5, r1, r7, 0x40, 0x1ff}, 0x54c, 0x5, 0x0, 0xa7b, r8, r10, 0x80}) 20:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3ff, 0x4, [0x7fff, 0x80, 0x9, 0x6817]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x8001, 0x31, 0xa6, 0x7, 0x10}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x3}], 0x1c) 20:00:37 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x2e7, 0xaccfaac7ca4f37ca) connect$rds(r0, &(0x7f0000000540)={0x2, 0x4e24, @multicast2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/anycast6\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r0, r1, 0x3, 0xfb, &(0x7f0000000040)="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", 0x37a2, 0x61, 0x9, 0x1f, 0x80, 0x3, 0x0, 'syz1\x00'}) lseek(r1, 0x20408005, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x3, 0x3, 0x2}}, 0x2e) 20:00:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1000008080, 0x0) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 20:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x3, 0x80000000}, 0x1, 0x0, 0x4, {0x6, 0x7}, 0x95, 0x8596}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3ff, 0x0, 0x13, 0x2}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x8, 0x6}, &(0x7f00000001c0)=0x8) r2 = userfaultfd(0x80800) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64\x00', 0x0, 0xfe5f, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000200)={0x4, 0x4, 0x4}) 20:00:37 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x80200) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) ioctl$TIOCCONS(r0, 0x541d) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='a', 0x1, 0x0, 0x0, 0x0) getsockname(r0, &(0x7f0000000100)=@un=@abs, &(0x7f00000001c0)=0x80) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x6) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfff) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x1000, 0x10122, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x40, 0x10, &(0x7f0000000040)="8d9d6dfb6c97d537d9df85a691cf8e6ea32d7a6ae86023e634cfec56", {0x0, 0x1f, 0x6c77705b, 0x7, 0x4, 0xcb, 0x3, 0x4}}) 20:00:38 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x3, 0x2000000000000) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000100)=0x97) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0xffffff0e) lseek(r0, 0x0, 0x1) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:38 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x8, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 20:00:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) tgkill(r1, r2, 0x27) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="5cc5dff52c92d868fad8395a5e74639e1075ad3fe118e43e92ae9c0f2afd4f7aa0ac0eef5189497acd554d7f5235d47e11d42ca3c8415853e55aa41ab220f6e075f03f4e2f04f0d03ad30b402781d082f10e202ef64807505ce58f1ce6cf35dc412232f12c8e2376b1120fd670198273fd2db41d6ffdf8113046167e3dac477cbde0542df3a8353944808139f2f6f44e57dd0ffc6d6231c2fe5cdb53cee107915582f19a", 0xa4, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x8) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x2, 0x4, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000280)={0x5, 0x81, 0xffffffffffffff7f, @dev={[], 0x1e}, 'bcsh0\x00'}) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0af51f023c123f3188a070") syz_emit_ethernet(0x47, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x11, 0xffffff84, 0x0, @dev, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b00"}}}}}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:38 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x630841) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000001e81d0000000000000f0000000000000000000000000000000000009d"]}) 20:00:38 executing program 2: r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r1 = socket(0x7, 0x5, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000001c0)={0x8000}, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x504, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x3ff, 0xfff, 0x4, 0xa3f]}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) write(r0, &(0x7f0000ffdffb)='#!', 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r1, 0x3}) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f000034bff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00 \x00\xff\xfc\feed;y\x93e\x00_\x1bv'], 0x1000) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:39 executing program 1: r0 = socket$inet(0xa, 0x400000080f, 0x100000000000f3) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in=@multicast2, 0x4e24, 0x2, 0x4e24, 0x0, 0xa, 0x80, 0x20, 0x29, r2, r3}, {0x2, 0x7, 0x6, 0x1, 0x4, 0x22, 0x9, 0x8}, {0x1, 0x9, 0x0, 0x6}, 0xfffffffffffffff8, 0x6e6bb0, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x3f}, 0xa, @in=@multicast1, 0x3501, 0x4, 0x2, 0x0, 0x8000, 0x4}}, 0xe8) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000002000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) shutdown(r1, 0x1) 20:00:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000008004c9a4202"], &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000880)={0x0, 0x9}, 0x8) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 20:00:39 executing program 1: unshare(0x24020400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x262640, 0x0) r1 = semget$private(0x0, 0x3, 0x101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r3 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)={{0x10000, r2, r3, r4, r5, 0x146, 0x9}, 0xb89bc6, 0x1, 0x8001}) fsync(r0) socket$bt_cmtp(0x1f, 0x3, 0x5) 20:00:39 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) socket$pppoe(0x18, 0x1, 0x0) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 20:00:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc17000000ee0015080000000013db98200000000046000008000000006eef4799ec000b0000b8188e23061291cdaa01008466e3a14280af72dd000000add882730e590849d92a870000000000"], 0x58) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x4) open_by_handle_at(r0, &(0x7f0000000080)={0xda, 0x8, "81e8c423f4a9595ed8c889b2b2a46cfa80610fab9bd466222e5a68a629f78e9ea407cfc3277f9eb30edbdbbabd34460f70a4cfbd31ee4598c099b77d8f1c17e92d548dfbdb2a199edda8ab706ddaad8da05463852b0c785349d24ee76c8b116e20f4c2a8c8fa57c64efd0cbadd6885b6f88a2b1666ae07c3660355766634a255eb665fcd4b274396d55b311c307f11ad7b4ce4a1bcab30385d38b2d56607e9c5ff536e5599ce41382073739c88c3952852d2e256138e116930321de28d47d6a467bad4e7e72039d7c736fa568f4cb16f82b0"}, 0x10080) 20:00:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x42002) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x9) r1 = socket$kcm(0xa, 0x2, 0x73) truncate(&(0x7f0000000000)='./file0\x00', 0x20) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x800, 0x4fe9d0a3, 0xb29f}, 0x1}, 0x20, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x220, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$VT_RELDISP(r2, 0xb701) getpeername(r1, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000180)) 20:00:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc17000000ee0015080000000013db98200000000046000008000000006eef4799ec000b0000b8188e23061291cdaa01008466e3a14280af72dd000000add882730e590849d92a870000000000"], 0x58) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x4) open_by_handle_at(r0, &(0x7f0000000080)={0xda, 0x8, "81e8c423f4a9595ed8c889b2b2a46cfa80610fab9bd466222e5a68a629f78e9ea407cfc3277f9eb30edbdbbabd34460f70a4cfbd31ee4598c099b77d8f1c17e92d548dfbdb2a199edda8ab706ddaad8da05463852b0c785349d24ee76c8b116e20f4c2a8c8fa57c64efd0cbadd6885b6f88a2b1666ae07c3660355766634a255eb665fcd4b274396d55b311c307f11ad7b4ce4a1bcab30385d38b2d56607e9c5ff536e5599ce41382073739c88c3952852d2e256138e116930321de28d47d6a467bad4e7e72039d7c736fa568f4cb16f82b0"}, 0x10080) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 20:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f8d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000900), 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.171437] *** Guest State *** [ 330.175068] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 330.184593] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 330.193608] CR3 = 0x0000000000000000 [ 330.197377] PDPTR0 = 0x0000000800000007 PDPTR1 = 0x0000000000000000 [ 330.204033] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 330.210564] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 330.216717] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 330.222819] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 330.229531] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.237653] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.245764] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.253890] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.262029] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.270059] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.278168] GDTR: limit=0x00000000, base=0x0000000000000000 [ 330.286265] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.294431] IDTR: limit=0x00000000, base=0x0000000000000000 [ 330.302545] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.310550] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 330.317140] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.324708] Interruptibility = 00000000 ActivityState = 00000000 [ 330.330965] *** Host State *** [ 330.334345] RIP = 0xffffffff812fec40 RSP = 0xffff88804e2cf3b0 [ 330.340481] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.348086] FSBase=00007f39ebe47700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 330.356055] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 330.362064] CR0=0000000080050033 CR3=000000004dd3d000 CR4=00000000001426f0 [ 330.369132] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 330.376051] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 330.382215] *** Control State *** [ 330.385705] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 330.392522] EntryControls=0000d1ff ExitControls=002fefff [ 330.398019] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.405097] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.411863] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 20:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 330.418475] reason=80000021 qualification=0000000000000000 [ 330.424934] IDTVectoring: info=00000000 errcode=00000000 [ 330.430438] TSC Offset = 0xffffff4ab93ccffd [ 330.434905] EPT pointer = 0x000000009294401e 20:00:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) 20:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x3) 20:00:40 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x3) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 20:00:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) 20:00:41 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x2100) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@broadcast, @broadcast, 0x0, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@local, {[0x0, 0xff, 0xff]}, 0xb04, 0x2, 0x5, 0x19df, 0xffffffff00000001, 0x4, 'irlan0\x00', 'vlan0\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1f}, @empty, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast2, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @loopback, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @loopback, @empty, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}, {0x0, "90"}}, &(0x7f00000010c0)=""/4096, 0x1b, 0x1000}, 0x20) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r5}, 0x10) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000280)={0x0, 0x766, 0x7, 0x1ff, 0xfffffffffffffffe}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) socket(0x1, 0x80000, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 20:00:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3009, 0x7}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x9, 0x7, 0x4, 0x4a0060, {}, {0x5, 0x2, 0x1000, 0x8, 0x5, 0xe13, "3b981e7a"}, 0xfffffffffffffffc, 0x3, @fd=0xffffffffffffff9c, 0x4}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)={0xfffffffffffffffc}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) 20:00:41 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7a, 0x4000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x1, 0x101}) ioprio_get$uid(0x3, 0x0) 20:00:41 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae0a, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 20:00:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6d7, 0x2) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000001480)="fd", 0x1}], 0x1, 0x300000000000000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x8, 0x6, {r2, r3/1000+10000}, {r4, r5/1000+30000}, {0x0, 0x800, 0x5, 0x401}, 0x1, @can={{0x3, 0x8001, 0x4, 0xe82a}, 0x1, 0x1, 0x0, 0x0, "c3a2e9238b2ad392"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 20:00:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = dup(r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0xd1, "29a37b02337d02aaa3f03c84f42a7c6aa2e4bf365d4061741b5201c5ab8bcfc80b3ce271c30e3c1fad8a4a5328868ea9fd5af57e57f54580e84232f83f68e7bbcaad9a4f49661bc407b197a57575dda3b851f012cc092a8376c0bb3d8c6f5fb565ea6edb73ab0e114e8c24142ccc586b31d2faecd5fd25948540c56bff4cd1b30ece7273676215910d0e8d186dfd7823c5197737804561977a13cc0c9f8bfc8eb5ae34fb296388cecfd48c0c5e092349369c07615ceec255ad9ef3d036fa18b0f535845c955cc3164952c13dfdfc19d717"}, &(0x7f0000000280)=0xf5) 20:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) 20:00:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc00, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) unshare(0x20400) bind$vsock_stream(r0, 0x0, 0x0) 20:00:43 executing program 3: r0 = socket$inet(0x2, 0x80805, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @rand_addr=0x1}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/236) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/8) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x6, 0x4) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$sock_netdev_private(r3, 0x89fa, &(0x7f0000000280)="086e87508fa40e620a69fb635630ab499099795172e9e5daf0b74caecd05f821daf3015aacedfb2864f7c367a91751def647971816d01d98ba8780dc715bbe64d1abb6ddbf5511a7254434d1bf85490c03d402f49bd2375a2b87dddf6a875a48b0f40fa014f66534c5577579e6119fde5744bef63ab7c43514b22a1365783b19eff54d318397c9a7494ffbe8a8d30f1143f38ac7012bbb0442964df1c5612a7a4a3185cfe2feb4dd18f97e297907fe07549e") r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r4, 0x102, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000050}, 0x40000) ioctl$KDDELIO(r1, 0x4b35, 0x2aa18de4) ioctl$VT_DISALLOCATE(r2, 0x5608) socket$inet(0x2, 0x80000, 0x0) setrlimit(0xd, &(0x7f00000004c0)={0x100, 0x3}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x800) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x54, r5, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6aa}]}]}, 0x54}}, 0x40004) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000006c0)=""/118, &(0x7f0000000740)=0x76) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000780)={0x1, 0x7fff, 0x8, 0x0, 0x401, 0x1ffe0000, 0x1000, 0xfffffffffffffffa, 0x0}, &(0x7f00000007c0)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000800)={r7, 0x4d, "851f06cb569d0eb9e5469884ba927461b9c75b4d0639ceb98f9647a687f560f53792dfd6177ec70ff9a62ecdef191979b34110ca9b1d90e0fd6477a6eb7220122c258c559bedb4c5300035c9be"}, &(0x7f0000000880)=0x55) write$tun(r1, &(0x7f00000008c0)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @remote, @remote, @dev={[], 0x15}, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x34) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000940)={r7, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) 20:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x400000b0]}) 20:00:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x22, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500002400000000002f907800000000e0000001000000000401907800bea29500d204347768d59a31742020a4813a5cd9956449373396d8a0281870d8637a9f356f8334764f9acb1a53428f2ca4b697c4536377dddd8f3dbc5d17f88b7e61e18525eb6597be2253b8d59da0ff4da10457b5"], 0x0) 20:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fdatasync(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000002c0)=[{0x84}, {0x20000000000006}]}, 0x10) 20:00:44 executing program 2: rt_sigpending(&(0x7f0000000140), 0xfffffffffffffe3a) inotify_init() 20:00:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x4, 0x800004000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000db0000/0x2000)=nil, 0x2000, 0x2000000, 0x1000000000031, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 20:00:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000101e000101000000000000000000000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 334.534198] IPVS: ftp: loaded support on port[0] = 21 20:00:44 executing program 1: r0 = socket(0x2, 0x3, 0xffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x14d, @mcast1, 0x8}}, 0x7, 0x1ff, 0x0, 0x8, 0x5}, &(0x7f0000000280)=0x98) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x400000}}, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r4, 0x100, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x6, 0x0, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000c011) [ 334.812190] chnl_net:caif_netlink_parms(): no params data found [ 334.943988] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.950601] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.959147] device bridge_slave_0 entered promiscuous mode [ 334.971040] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.978221] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.986819] device bridge_slave_1 entered promiscuous mode 20:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x2) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x80, 0x4, &(0x7f0000000040)="a94c2aae5361bf09c683565b774a407527605c959a987feebac7e101457b8ae481b3de28482a5f9e8757", {0x0, 0x1000, 0x7f73774f, 0x7, 0x200, 0x2, 0x0, 0x8}}) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) clone(0x4000000088042408, 0x0, 0x0, 0x0, 0x0) [ 335.085492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.112005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.178136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.186998] team0: Port device team_slave_0 added [ 335.196354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.205116] team0: Port device team_slave_1 added [ 335.211863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.223304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.297658] device hsr_slave_0 entered promiscuous mode [ 335.332663] device hsr_slave_1 entered promiscuous mode [ 335.365436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.380990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.458294] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.464922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.472137] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.478677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.677462] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.684223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.704133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.723325] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.729447] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.736089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.745629] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.753911] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.766424] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.787029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.794633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.803859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.812357] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.818872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.834057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.847564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.860769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.868887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.877843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.886217] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.892750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.900564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.910074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.927277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.935793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.944999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.962762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.975482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.984334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.993539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.006566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.014256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.022894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.041506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.049306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.057945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.078302] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.084657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.116279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.136263] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:46 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000e9f000)=0x400000) close(r0) 20:00:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x400000000005, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000001200)={'syz0\x00', {0x40, 0x1ff, 0x3f, 0x400}, 0x4, [0x9f7, 0x4a6, 0x2, 0x7, 0x7, 0xfff, 0x5, 0xff, 0x2, 0x800, 0x0, 0x9, 0x8eb3, 0x1, 0x5c, 0x7, 0x400, 0xfffffffffffffffd, 0x6, 0x4, 0xce, 0x800, 0x1, 0x1, 0x3, 0x4, 0x5, 0x56, 0x1, 0x86, 0xfffe, 0x78657db0, 0xff, 0x8, 0x62d, 0xfffffffffffff801, 0xf, 0x6, 0x7fffffff, 0x80000001, 0x100, 0x9, 0x5, 0x1, 0x6370, 0x400, 0x7f, 0x2, 0x311d, 0x1, 0x400, 0x3, 0x6, 0x1, 0x100000001, 0xfffffffffffff728, 0x0, 0x2, 0x8, 0xfa1, 0x4, 0x8, 0x0, 0x9], [0x2, 0xffffffffffffffff, 0x78a, 0xce02, 0x1, 0x0, 0x9, 0x9, 0xef4, 0x7, 0x3, 0x1c00000, 0x15d, 0x100000000, 0x6, 0x1, 0x37, 0x5, 0xffffffff, 0xffffffff, 0x5, 0x2, 0x9c, 0x9, 0x3, 0x5, 0x80000002, 0x0, 0x40, 0x3, 0x7, 0x8000000000000000, 0x27, 0x9e1, 0x1, 0x5, 0x1, 0xa0000000, 0x2, 0x7, 0x3f, 0x0, 0x7, 0x605, 0x7, 0x892, 0x20, 0x4, 0x8, 0x9, 0x8, 0x9, 0x8, 0x7fffffff, 0x22, 0x10000, 0x66a, 0x7ff, 0x8000, 0x8001, 0x400, 0x0, 0xffffffffffff8000, 0xa4c7], [0x5, 0x6, 0xffffffff, 0x6, 0x3, 0x2, 0x8000, 0x7ff, 0x1, 0x400000, 0x9, 0x3f, 0x40d, 0x4, 0x4, 0x8, 0x0, 0x5, 0x5, 0x8, 0x2, 0x5, 0x2, 0xe8f, 0x0, 0xfa, 0x8000, 0x6, 0x82, 0x1ff, 0x51, 0x80000000003ff, 0x1, 0xae88, 0x7fffffff, 0x1, 0x20, 0x1, 0x6, 0x1c, 0x8, 0x662, 0x9, 0x2, 0x6, 0x1, 0x1, 0x6, 0x0, 0x2000, 0x3f, 0x96e2, 0xf1, 0x3, 0x0, 0x1, 0x100, 0xfb, 0x40, 0x0, 0x81f, 0x2393, 0xafa6, 0x210], [0x8, 0x5, 0x0, 0x9, 0x661, 0x0, 0xfff, 0x3, 0x3f, 0x9, 0xef, 0xff, 0x3, 0x2, 0x9, 0x63b532c5, 0xf9a1, 0x725c, 0x80000001, 0x1, 0x200, 0x3, 0x80000000, 0x4, 0x7ff, 0x81, 0x8, 0x0, 0x7fffffff, 0x100000001, 0x6, 0xd, 0xbef, 0x3, 0x47a, 0x5, 0x1f, 0x3, 0x6, 0x40, 0x9, 0x3, 0x7ff, 0xdc, 0x10001, 0x2522, 0x7, 0x4, 0x3, 0x9, 0xfffffffffffff105, 0x200, 0x8001, 0x0, 0x200, 0x1, 0x1f, 0xfffffffffffffffa, 0x20, 0x5, 0x100000001, 0x0, 0x8000, 0x2]}, 0x45c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000180)={0x0, 0x8000}, 0x8) 20:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x48000, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)={0x160, 0x0, 0x3, [{{0x3, 0x2, 0xe83, 0xd2, 0x7ff, 0x1, {0x2, 0x9, 0x8001, 0x10001, 0x100000000, 0x9, 0x24ce, 0x40, 0xfff, 0x3, 0x1, r3, r4, 0x9, 0x2}}, {0x4, 0x4, 0xd, 0x7, 'team_slave_0\x00'}}, {{0x1, 0x3, 0x0, 0x2, 0x0, 0x10000, {0x1, 0x73, 0x1, 0x1, 0x4, 0x94e1, 0x800, 0x6, 0x7, 0x10001, 0x867, r5, r6, 0xfffffffffffff33f, 0x2}}, {0x4, 0xdaf, 0xd, 0x9, 'team_slave_0\x00'}}]}, 0x160) set_robust_list(&(0x7f0000000040)={0x0, 0x8000}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000049cdcf8306ec338d00627295766d8767e5fea57b27296467655f736c61"], 0x3c}}, 0x0) [ 336.798759] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:46 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', 'em0vboxnet0lo\xe1ppp1/keyring\x00', 'permprofile ', '\x00', ':://em0ppp1vboxnet0-user\x00', 'vmnet0%\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x17) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, r1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r3, 0x3, 0x8}, 0xc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={r2, 0x7fffc, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000001c0)={r4, 0x80000, r1}) accept(r1, &(0x7f0000000300)=@hci, &(0x7f0000000240)=0x7d0a) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) 20:00:47 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, 0x0, 0x1) 20:00:47 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_GET_DUMPABLE(0x3) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030303030303030303030305e2f70726f632f7468726561642d73656c662f617474722f63757272656e7400b61cbd57777fb2ee8a2401db31c9c79587edb9411bb00ef68a3f4cd07671b5f7a75293dc4abeb81c5f11d0904a1aba3bc46695c129d7f1f6ce87fcaa99b4c589e28630860900c1d5b6fffb18da247612717e43db8102a95fbb6aae8fd2a4da8efbc5ea7170a1a4c1720adbcd9d3875f56919d4134559ac7068a12444d54ef598b5070cd719737d1ffae77e5ef3e098ebe039612197fc7e731225c4c8568915be3941685dfb"], 0x3c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffd, 0x8000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000001c0)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000280)={0xcb, ""/203}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) [ 337.071072] audit: type=1400 audit(1551643247.116:33): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11271 comm="syz-executor.1" [ 337.103092] AppArmor: change_hat: Invalid input '0x0000000000000' 20:00:47 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000006000/0x2000)=nil, 0x2000}) 20:00:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2, 0x4}, 0x8) 20:00:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) 20:00:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x8, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 20:00:47 executing program 3: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x428181, 0x0) bind(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period}}) 20:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80800000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 20:00:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff81007c5eb20f2a6540e80ceb55b40000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x800, 0x234400) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x4a, 0x100) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x20, 0x6, 0x4}) 20:00:49 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) 20:00:49 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2e980, 0x100) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) r1 = syz_open_dev$adsp(&(0x7f0000001080)='/dev/adsp#\x00', 0x1b, 0x109240) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000010c0)=0x1, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000001100)={'nr0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001140)=@assoc_value={0x0, 0x7ff}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000011c0)={r2, 0xd294}, &(0x7f0000001200)=0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001240)={0x1}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001280)={r2, 0x8000, 0x30}, &(0x7f00000012c0)=0xc) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000001300)={0x0, @bt={0xb8, 0x800, 0x0, 0x2, 0x7, 0x51, 0x6, 0x5, 0x1, 0x3ff, 0x1ff, 0x7, 0x8000000000, 0x3, 0x6, 0x1}}) ioctl$RTC_WIE_OFF(r1, 0x7010) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000013c0)={r3, 0x7, 0x8001}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001400)=0x2, 0x4) removexattr(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)=@random={'system.', 'nr0\x00'}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000014c0)={'vxcan1\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001500)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000001580)={{0x7, @addr=0x7}, 0x8, 0x1, 0x9}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8000, &(0x7f00000015c0)=0x7, 0x7ff, 0x2) r5 = syz_open_dev$sndpcmp(&(0x7f0000001600)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x200600) ioctl$FIBMAP(r5, 0x1, &(0x7f0000001640)=0xec3bacf) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000016c0)={0x3, {{0xa, 0x4e20, 0x10000, @ipv4={[], [], @empty}, 0xc7e7}}}, 0x88) connect$bt_rfcomm(r5, &(0x7f0000001780)={0x1f, {0x6, 0x9, 0xffff, 0x8000, 0x40, 0x2000000000000000}, 0x3}, 0xa) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000017c0)='trusted.overlay.origin\x00', &(0x7f0000001800)='y\x00', 0x2, 0x3) connect$vsock_dgram(r6, &(0x7f0000001840)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000001880)={r4, 0x597, 0x7ff}, 0x8) fcntl$setsig(r1, 0xa, 0x1d) fcntl$setstatus(r0, 0x4, 0x44800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000018c0)) [ 337.106011] AppArmor: change_hat: Invalid input '0x0000000000000' [ 339.986610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.050566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:50 executing program 2: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x59}, 0x2c) 20:00:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 20:00:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff81007c5eb20f2a6540e80ceb55b40000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x800, 0x234400) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x4a, 0x100) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x20, 0x6, 0x4}) 20:00:50 executing program 2: r0 = socket(0x10, 0x2, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x5, 0x7fffffff}) close(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f0000000000)="1e0000001a04ff00fd010000000000200e0501000800410004f2511a10df83", 0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8d0) [ 340.430988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) sysfs$2(0x2, 0xfff, &(0x7f00000000c0)=""/105) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@un=@abs={0x1, 0x0, 0x4e22}, 0x356, &(0x7f0000000000)=[{&(0x7f0000002480)="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", 0xfffffedc}]}, 0x8000) r1 = dup(r0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000280)=0x7f, 0x4) futex(&(0x7f00000002c0), 0x8f, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x1, 0x2) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001480)="8c", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x5b, &(0x7f0000000200)="c680dc9ba66abe689f613fc27e0c8c60ab59611340cc12505eb968c4a2b1f7e28f519d554187a298d2a29d2a628c460f7f5924b91518f37733896e0d78d857001125559d89edabf3f775881a8c9017c997556753a4d045451599b2"}) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x40, @mcast2, 0x2}, 0x1c) 20:00:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x500, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x40011) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000840)={0x0, 0x1, 0x0, 0xffffffffffffffc0}) 20:00:50 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x202402, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) memfd_create(&(0x7f0000000080)='Ngro}pN\xf0', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f\x02NU\x1de\xd1\xe4-^\xeb\xa6\x86\xdf\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00', r1}, 0xffffffffffffff7f) [ 341.033072] IPVS: ftp: loaded support on port[0] = 21 [ 341.277587] chnl_net:caif_netlink_parms(): no params data found [ 341.360323] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.367033] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.375632] device bridge_slave_0 entered promiscuous mode [ 341.388737] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.395370] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.403953] device bridge_slave_1 entered promiscuous mode [ 341.446404] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.460531] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.497282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.506164] team0: Port device team_slave_0 added [ 341.515479] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.524450] team0: Port device team_slave_1 added [ 341.530806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.542065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.639536] device hsr_slave_0 entered promiscuous mode [ 341.814344] device hsr_slave_1 entered promiscuous mode [ 342.023624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.031845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.071190] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.077809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.085073] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.091615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.212764] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.218907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.235860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.252049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.265167] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.274958] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.290310] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.313193] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.319315] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.337956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 342.349872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.358767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.367054] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.373644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.388704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.399402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.411119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.419145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.427766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.435740] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.442295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.451240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.460007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.475200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.482516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.490861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.500051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.513659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.520641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.529562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.543411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.552846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.560909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.573742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.582073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.590745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.604821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.610898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.631011] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.648769] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) syz_open_pts(r0, 0x0) ioctl$TCGETA(r0, 0x402c542b, &(0x7f0000000040)) 20:00:53 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff60) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e21, @multicast1}}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x0, 0x3, @start={0xffffffffffff44e6}}) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 20:00:53 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) r1 = accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$unlink(0x9, r2, r2) 20:00:53 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x8001, 0x1]) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$FUSE_LSEEK(r0, &(0x7f0000000100)={0x18, 0x0, 0x1, {0x8}}, 0x18) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x150, r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x4000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0xffff, 0x6b}]}, 0xc, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r3, 0x26, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x8001, 0x3, 0x0, 'queue1\x00', 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x4, 0x3, 0xff, 0x8, 0x4, 0x3}, 0x20) r4 = shmget(0x1, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000fff000/0x1000)=nil, 0x2000) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) clock_settime(0x0, &(0x7f0000000500)={0x0, 0x1c9c380}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r5, 0xf08, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000680)) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000006c0)=""/10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000700)=@req3={0x40, 0x0, 0x3, 0x0, 0x80, 0x6f5f, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000740)={r3, 0x7, 0x7, [0x200, 0x1, 0x1, 0x8000, 0x3, 0x8, 0xffffffffffff0496]}, &(0x7f0000000780)=0x16) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000007c0)=@req3={0x3, 0xaf1ebcb, 0x4, 0x3, 0x100000001, 0x5, 0x1}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x204003, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000840)={r6, 0x2, 0x3}, &(0x7f0000000880)=0x8) splice(r0, &(0x7f00000008c0), r1, &(0x7f0000000900), 0x8001, 0x2) 20:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010000000004000000e0000091f0000000e000000100000000"], 0x1) 20:00:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x4b73) capget(0x0, &(0x7f0000000880)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) stat(0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x4000, &(0x7f0000000900)=ANY=[@ANYBLOB="1b7a3bc3875f02000029c5760b9ac49854c690de0100003830303030303030303030313630302c626c6b73697a653d3000020000000000003030303030316530302c6d61785f726561643d307841b6d8e9338730303030303030303030303030335f6f746865722c6d615799c4e19cb380a978303030303030303030303030343833070000000000000061643d30783030b0303030303030303030303030372c626c6b7300b6df3fadfd44890c67cb1785a8e2e75bc5255b0701"]) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0xb5) 20:00:53 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 20:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 20:00:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) [ 343.483124] hrtimer: interrupt took 32347 ns 20:00:53 executing program 1: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 343.542061] audit: type=1804 audit(1551643253.586:34): pid=11392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/36/file0/bus" dev="ramfs" ino=27388 res=1 20:00:53 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x142) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) [ 344.271244] IPVS: ftp: loaded support on port[0] = 21 [ 344.308935] audit: type=1804 audit(1551643254.356:35): pid=11418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/36/file0/file0/bus" dev="ramfs" ino=27923 res=1 [ 344.698961] chnl_net:caif_netlink_parms(): no params data found [ 344.790981] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.798214] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.806708] device bridge_slave_0 entered promiscuous mode [ 344.820006] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.826607] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.835140] device bridge_slave_1 entered promiscuous mode [ 344.878618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.891606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.933626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 344.942545] team0: Port device team_slave_0 added [ 344.949288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 344.958109] team0: Port device team_slave_1 added [ 344.966448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 344.974999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 345.055550] device hsr_slave_0 entered promiscuous mode [ 345.092298] device hsr_slave_1 entered promiscuous mode [ 345.132838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 345.140147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 345.166427] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.172944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.179807] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.186424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.262087] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 345.268209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.280261] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 345.293042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.301049] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.308900] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.317582] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.335184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 345.341275] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.356118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.364418] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.370927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.387741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.396457] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.403053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.436911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.445991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.464325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.484023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.497741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.511255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.517550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.541508] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.561075] 8021q: adding VLAN 0 to HW filter on device batadv0 20:00:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x6) 20:00:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000280)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 20:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:00:56 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x100000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 20:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x0) 20:00:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 346.262399] bpf_jit: unknown opcode 00 20:00:56 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x3, 0x0, 0x10000101) 20:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x0) 20:00:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 20:00:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 20:00:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x2, 0x0, @multicast1}}}}}, 0x0) 20:00:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x34) 20:00:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0x100000010000, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 20:00:57 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000003c0)={0x43, 0x9, 0x1, {0x3, 0x82b0, 0x4, 0x1, 0x0, 0x3ff, 0x3, 0x85}}, 0x43) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffffff00000000000000e7000000000000000000"], 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv4_newroute={0x44, 0x18, 0x700, 0x70bd28, 0x25dfdbfd, {0x2, 0x94, 0xa0, 0x8bb9, 0xfd, 0x0, 0xff, 0x9, 0x200}, [@RTA_IIF={0x8, 0x1, r2}, @RTA_OIF={0x8}, @RTA_UID={0x8}, @RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_MARK={0x8, 0x10, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x2, 0x100}, &(0x7f0000000480)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000440)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000002c0)={0x6, 0x1, 0x100}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000300)={0x0, 0x0, 0x5, [], 0x0}) 20:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) tkill(0x0, 0x1000000000016) 20:00:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c136d59cc8fb47089d778066f8d1ac8a570e3a42f70a7c0f30f66157a96aae15893f0dceb29700", "a8dc7e425e20ea50b8e45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d510055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f87c97644ab8a7"}) 20:00:59 executing program 1: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000140)) r4 = dup2(r1, r0) ioctl$BLKTRACESETUP(r4, 0xc0481273, 0x0) 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:00:59 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc01c7c02, &(0x7f0000001500)) 20:00:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x6) 20:00:59 executing program 2: epoll_create1(0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mq_notify(r0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x8, 0x0, 0x8, 0x0, 0x13bf, {0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000000000040, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x10003, 0x2}) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00d3ae686f0847cd0ca935d056921bfa30b80b7b2e1837f07e88547d7506cec5683a911918e7249a848670c0f6590a6aa813c11cc038804f097763e00216bed8eb0ae51bf6e23497da0c03e7eca174ad86c72ba70840a9eb5ab53984bfdfb88b0000000000"], 0x1, 0x1) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000800)) fallocate(r0, 0x0, 0x0, 0xa6ba0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = dup(r0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000200)) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000003c0)={0x5, "bec6da4797bf953b924adfb20b7a574b7cf9b43f0f5de2bc76019a994a56ed72", 0x0, 0x1800, 0xffffffffffffd310, 0xffffffffffffffff, 0x5, 0x2, 0x401}) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r4 = add_key(&(0x7f0000000500)='big_key\x00', 0x0, &(0x7f00000006c0)="c7b6f041b23aa46897b2fff79b75", 0xe, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000700)='fdinfo/3\x00', &(0x7f0000000740)) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100), &(0x7f00000007c0)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:00:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000280)='./file0\x00') 20:00:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket(0x400000f, 0x80000000006, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) r5 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:00:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {}, 'ip6_vti0\x00'}) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@rand_addr="d6604a8c705e513233ff671cdf32b7a4", @loopback, @ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x80000000010f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 20:00:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e22}, 0x0) modify_ldt$write(0x1, &(0x7f0000000340)={0x200, 0x0, 0xfbb662e7646498a2, 0x1, 0x403, 0x6, 0x80000001, 0x0, 0x3}, 0x5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000003c0)=0x1, 0x4) gettid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffd4, 0x0, 0x2, {0x2}}, 0xc) write$FUSE_ATTR(r0, &(0x7f0000000800)={0x78, 0x0, 0x8, {0xb0d, 0x8000, 0x0, {0x0, 0x7, 0xfee1, 0x610, 0x5, 0x1, 0x7, 0x0, 0x5, 0x0, 0x25, 0x0, 0x0, 0x1, 0x1f}}}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) name_to_handle_at(r0, 0x0, &(0x7f0000000880)={0x8, 0xfffffffffffff855}, 0x0, 0x1400) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020626bd70000900000003000000080005000721ec00240003000800030004000000efff000001000044bcef43db54eb0008000500ac1414aa08000500ac000c000700000000000000000008000900250000000800090052190200000000000000123ccd7372fc5a4800b20628ab44e45678850502d94a189ccf6475a967862692fa08fb50268fbcacc866abdbe866123f905c8250fc"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000300)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={0x0, 0x1, 0x6, @remote}, 0x10) getsockname$inet(r0, &(0x7f00000009c0)={0x2, 0x0, @local}, &(0x7f0000000a00)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100) listen(0xffffffffffffffff, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000440)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 20:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) tkill(0x0, 0x1000000000016) 20:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) dup2(r0, r1) close(0xffffffffffffffff) 20:01:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 20:01:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) socket$kcm(0x10, 0x2, 0x4) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:01:00 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) [ 351.077016] binder_alloc: binder_alloc_mmap_handler: 11547 20001000-20004000 already mapped failed -16 [ 351.087559] binder: BINDER_SET_CONTEXT_MGR already set [ 351.093193] binder: 11547:11588 ioctl 40046207 0 returned -16 [ 351.103107] binder_alloc: 11547: binder_alloc_buf, no vma [ 351.108784] binder: 11547:11588 transaction failed 29189/-3, size 24-0 line 3035 20:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r2) tkill(0x0, 0x1000000000016) 20:01:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 20:01:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:01 executing program 5: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 20:01:01 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0xa) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x2) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000200)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) 20:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:01 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000200)={0x0, 0x9, 0x0, 0x0}) 20:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) [ 352.545158] ion_buffer_destroy: buffer still mapped in the kernel 20:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:01:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 20:01:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) close(r0) 20:01:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:03 executing program 1: 20:01:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:01:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:03 executing program 1: 20:01:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:04 executing program 1: 20:01:04 executing program 1: 20:01:04 executing program 1: 20:01:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:04 executing program 1: 20:01:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:01:04 executing program 1: 20:01:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:05 executing program 1: 20:01:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:05 executing program 1: 20:01:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:05 executing program 1: 20:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:06 executing program 1: 20:01:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:06 executing program 1: 20:01:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:06 executing program 1: 20:01:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:07 executing program 1: 20:01:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:07 executing program 1: 20:01:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:07 executing program 1: 20:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:08 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:08 executing program 1: 20:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:08 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:08 executing program 1: 20:01:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:09 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:09 executing program 1: 20:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:09 executing program 1: 20:01:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:09 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:09 executing program 1: 20:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:09 executing program 1: 20:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:10 executing program 1: 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:10 executing program 1: 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:11 executing program 1: 20:01:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:11 executing program 1: 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:11 executing program 1: 20:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:11 executing program 1: 20:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:12 executing program 1: 20:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:12 executing program 1: 20:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="1adc1f123c12a41d88b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/246, 0xf6) 20:01:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:01:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0xa0, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000080), 0x0}, 0x18) 20:01:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0xa0, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000080), 0x0}, 0x18) 20:01:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x0, 0x0, 0xffffff59) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) shutdown(r0, 0x8400000000000001) 20:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 20:01:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:18 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x7f, 0x0, 0x0, 0x0, 0x7fff, 0x80000000000}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 20:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:19 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x7f, 0x0, 0x0, 0xfff}, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:01:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x7}]}, 0x10) 20:01:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}]}, 0x10) 20:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x7}]}, 0x10) 20:01:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}]}, 0x10) 20:01:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000180)=[{}], 0x18) 20:01:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x7}]}, 0x10) 20:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}]}, 0x10) 20:01:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {}]}, 0x10) 20:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {}]}, 0x10) 20:01:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:21 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600800000000000000004000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f0002000000000000000000000001000000000000000000f87b66ff000005000000000000010000000000000000310ff3eec1b0000c085355be2b44eb676718214d268847c22e30f56282c62c95"], 0x78) uselib(&(0x7f0000000140)='./file0\x00') 20:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {}]}, 0x10) 20:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {}]}, 0x10) 20:01:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffd}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 20:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {}]}, 0x10) 20:01:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {}]}, 0x10) 20:01:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 20:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:01:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 20:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x7}}) 20:01:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{}, {0x6}]}, 0x10) 20:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi}) 20:01:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 20:01:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{}, {0x6}]}, 0x10) 20:01:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 20:01:24 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:01:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{}, {0x6}]}, 0x10) 20:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}]}, 0x10) 20:01:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f122a12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x7) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @local}, 0xc) 20:01:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwritev(r1, &(0x7f0000001640)=[{&(0x7f0000000580)="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", 0xe6c}], 0x1, 0x0) 20:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}]}, 0x10) 20:01:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0}}], 0x1, 0x0) 20:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}]}, 0x10) 20:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 20:01:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) 20:01:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRES64=0x0], 0x10) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x33ff0}], 0x1}}], 0x1, 0x0, 0x0) 20:01:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0}}], 0x1, 0x0) 20:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) 20:01:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0}}], 0x1, 0x0) 20:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) 20:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0}}], 0x1, 0x0) 20:01:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00007c040000000000006f460000000000007b1a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 20:01:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000100)={0xa, 0x7, 0x0, {0x1, '\''}}, 0xa) 20:01:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r3, 0x29, 0x3c, 0x0, 0x1d4) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, 0x0, 0x0) 20:01:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 20:01:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 20:01:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e22}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={0x0, 0x1, 0x6, @remote}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000440)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 20:01:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x1, 0x0, 0x0) 20:01:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 20:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 20:01:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:33 executing program 3: 20:01:33 executing program 1: 20:01:33 executing program 4: 20:01:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 20:01:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 20:01:35 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:01:35 executing program 4: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 20:01:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:36 executing program 4: 20:01:36 executing program 3: 20:01:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:36 executing program 4: 20:01:36 executing program 3: 20:01:39 executing program 4: 20:01:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:01:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:39 executing program 1: 20:01:39 executing program 3: 20:01:39 executing program 1: 20:01:39 executing program 5: 20:01:39 executing program 4: 20:01:39 executing program 3: 20:01:39 executing program 5: 20:01:39 executing program 1: 20:01:39 executing program 4: 20:01:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:42 executing program 3: 20:01:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:42 executing program 5: 20:01:42 executing program 4: 20:01:42 executing program 1: 20:01:42 executing program 5: 20:01:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:42 executing program 4: 20:01:42 executing program 1: 20:01:42 executing program 3: 20:01:42 executing program 4: 20:01:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:45 executing program 1: 20:01:45 executing program 5: 20:01:45 executing program 3: 20:01:45 executing program 4: 20:01:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:45 executing program 5: 20:01:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:45 executing program 1: 20:01:45 executing program 3: 20:01:45 executing program 4: 20:01:45 executing program 5: 20:01:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:48 executing program 4: 20:01:48 executing program 1: 20:01:48 executing program 3: 20:01:48 executing program 5: 20:01:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:48 executing program 3: 20:01:48 executing program 1: 20:01:48 executing program 5: 20:01:48 executing program 4: 20:01:48 executing program 3: 20:01:48 executing program 5: 20:01:51 executing program 1: 20:01:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:51 executing program 4: 20:01:51 executing program 3: 20:01:51 executing program 5: 20:01:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:51 executing program 4: 20:01:51 executing program 3: 20:01:51 executing program 5: 20:01:51 executing program 1: 20:01:52 executing program 3: 20:01:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:52 executing program 4: 20:01:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:54 executing program 5: 20:01:54 executing program 3: 20:01:54 executing program 1: socket$inet6(0xa, 0x80003, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000680)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 20:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:01:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r3) 20:01:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f6a64f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 20:01:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x9) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r4) r6 = socket(0x400000f, 0x80000000006, 0x5) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') epoll_pwait(r7, &(0x7f0000000080)=[{}, {}], 0x2, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) r8 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r6) r9 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r9, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000001480)={@in={{0x2, 0x4e21, @rand_addr=0x4}}, 0xfffffffffffffffd, 0x5, 0x6, "87fc774793a5b479c1c35207640ee4aeae6b5b63b589d07ae8901cdc62f34aa2831975dc69aed5fd7a489a79beb4c84348a017d5f35d789f1b9d6f52d81e21a52961e5ce09eb4c91aad44bc0b5dc7b86"}, 0xd8) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 20:01:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000100)={0xa, 0x7, 0x0, {0x1, '\''}}, 0xa) 20:01:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) [ 405.554583] binder_alloc: 11547: binder_alloc_buf, no vma [ 405.560353] binder: 13084:13084 transaction failed 29189/-3, size 24-8 line 3035 20:01:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r3) 20:01:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:55 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 20:01:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:01:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb032e1286eb3c7ad2069a445341954d4895f2b465c73970f7bd23bf3b1e01294e0cc11896ad81c31a547c273899f17bf320900000000000000e3fe5719ee8bdd179277000079a70000222c62323000078f52fc4e19516c6313abaccff1e01c9a1c647fb77a50f70448ffff0e0cd378e9a721e51f00eed9500f"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r1, &(0x7f0000000440)="8f9a1af543bb209abee3e7ed9c35c83991bf2fdbb13484478c0b68ae951397af68d884283142780f7cfa5e83029ed18ca73b293c1a06bfa42555a617c7acdf4bfc9c3171a3a97a1734e27f01ed5021d9bc2b2f5383069b6d9f4f4c57ab1325737edccfc4099a10bb807086f9eea8a7bba235f338b6cfcce6fcd42d1e3f1e5f733d399ec4b1e56e1fc7f91acac4bceabdff1584f4685313bd12922b99475d4a18ae2e49ff75c2f982eba96808ccc177a64908ad7aabfc8a07f0b3", 0x0}, 0x18) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x9) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x6180, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TIOCEXCL(r2, 0x540c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000006c0)=0x80, 0x4) r3 = syz_open_dev$radio(&(0x7f0000000740)='/dev/radio#\x00', 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) lseek(r1, 0x3, 0x40000000) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) getdents(r1, &(0x7f0000000800)=""/148, 0x81) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) 20:01:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:01:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioperm(0x1c00000000000000, 0x3f, 0x10001) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x24000810) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141046, 0x4010) lseek(r0, 0x0, 0x7) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)={0x3, 0x4, 0x6, 0xe57, 0x1, [{0xcb8, 0x203a, 0x5, 0x0, 0x0, 0x1000}]}) r6 = dup(r5) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000060000000d667f2defae4d4b044409b95f35e9d174d21ca296017f1b7ca29ece7c10c7167b001210304d9ac0ac3386771a5a9093454eac5729dedea0eec5fcbfc99dfb5456d581f483a15ab633b716f5a48dfaecadceb1c4929263464737afe19e9ff94a4"], 0x0) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000480)) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000ffeffffe) 20:01:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:01:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 407.387430] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:01:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0xa0010000, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:01:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:58 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:01:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:01:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:58 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:01:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) close(r0) 20:01:59 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:01:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:01:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) close(r0) 20:02:00 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}, 0x8) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc01c7c02, &(0x7f0000000100)) 20:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) close(r0) 20:02:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) close(r0) 20:02:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x11, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:02:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:01 executing program 3: syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00~\xdb') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='4', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x885) 20:02:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:01 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) 20:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:02 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:02 executing program 3: socketpair$unix(0x1, 0x2004000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:02:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:02:02 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 20:02:02 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 20:02:03 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001c0001800000200000000000010000000c0001000000000000000000"], 0x1}}, 0x0) 20:02:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 20:02:03 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:03 executing program 3: 20:02:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:03 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:04 executing program 5: 20:02:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x3, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x40, 0x81ff, 'netdevsim0\x00', 'ip6gre0\x00', 'lapb0\x00', 'yam0\x00', @random="2660209efed9", [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x401, "179f84a143d51681af5c94cfbcfe06232ec7ce6d3cd3a90694f557a71bc8", 0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'dummy0\x00', 'bridge0\x00', 'eql\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x268) 20:02:04 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:04 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x9) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = socket(0x400000f, 0x80000000006, 0x5) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') epoll_pwait(r6, &(0x7f0000000080)=[{}, {}], 0x2, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) r7 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r5) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 20:02:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 414.426008] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 20:02:04 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:04 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) [ 414.443856] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 414.517576] binder: BINDER_SET_CONTEXT_MGR already set [ 414.531421] binder: 13507:13507 ioctl 40046207 0 returned -16 20:02:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x9) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = socket(0x400000f, 0x80000000006, 0x5) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') epoll_pwait(r6, &(0x7f0000000080)=[{}, {}], 0x2, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) r7 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r5) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') 20:02:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:02:04 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:05 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) [ 414.964043] binder: BINDER_SET_CONTEXT_MGR already set [ 414.969493] binder: 13532:13532 ioctl 40046207 0 returned -16 20:02:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:05 executing program 3: [ 415.304761] binder_alloc: 11547: binder_alloc_buf, no vma [ 415.310521] binder: 13522:13527 transaction failed 29189/-3, size 24-8 line 3035 [ 415.346541] binder: undelivered TRANSACTION_ERROR: 29189 20:02:05 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:05 executing program 5: 20:02:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:05 executing program 3: 20:02:05 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:05 executing program 5: 20:02:06 executing program 3: 20:02:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:06 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f00000000c0)={0x0, 0xabc5, 0x3}) 20:02:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:06 executing program 5: 20:02:06 executing program 3: 20:02:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:06 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 20:02:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:06 executing program 3: 20:02:06 executing program 5: 20:02:06 executing program 4: 20:02:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:07 executing program 5: 20:02:07 executing program 3: 20:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:07 executing program 4: 20:02:07 executing program 5: 20:02:07 executing program 2: 20:02:07 executing program 4: 20:02:07 executing program 3: 20:02:07 executing program 2: 20:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:07 executing program 5: 20:02:07 executing program 4: 20:02:07 executing program 2: 20:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:07 executing program 3: 20:02:08 executing program 5: 20:02:08 executing program 4: 20:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x11, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0), 0x0, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), 0x2) 20:02:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r4) 20:02:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 418.424454] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:08 executing program 5: 20:02:08 executing program 2: 20:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:08 executing program 4: clock_gettime(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:02:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080), 0x2) 20:02:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080)=0x9, 0x2) 20:02:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x2, &(0x7f00000000c0), 0x241) 20:02:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000240), 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:02:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000240), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 20:02:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='0x2', 0x3) [ 419.637606] tls_set_device_offload_rx: netdev lo with no TLS offload [ 419.715888] tls_set_device_offload_rx: netdev lo with no TLS offload [ 419.771108] tls_set_device_offload_rx: netdev lo with no TLS offload 20:02:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x2001}) 20:02:10 executing program 2: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) 20:02:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) 20:02:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400000f, 0x80000000006, 0x5) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 20:02:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000240), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 420.363282] binder_alloc: 11547: binder_alloc_buf, no vma [ 420.376644] binder: 13771:13775 transaction failed 29189/-3, size 24-8 line 3035 20:02:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.472872] binder: undelivered TRANSACTION_ERROR: 29189 20:02:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='fd/0/yFAtz\x9b\x88\xb3\x04\x04\xd7a0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) recvmsg$kcm(r1, &(0x7f0000000780)={&(0x7f0000000680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/47, 0x2f}, 0x10002) sendmsg$nl_route(r2, &(0x7f0000000bc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv4_newroute={0x44, 0x18, 0x700, 0x70bd28, 0x25dfdbfd, {0x2, 0x94, 0xa0, 0x8bb9, 0xfd, 0x0, 0xff, 0x9, 0x200}, [@RTA_IIF={0x8, 0x1, r3}, @RTA_OIF={0x8, 0x4, r4}, @RTA_UID={0x8}, @RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_MARK={0x8, 0x10, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x2, 0x100}, &(0x7f0000000480)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000440)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000002c0)={0x6, 0x1, 0x100}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) sendmsg$TIPC_NL_PEER_REMOVE(r1, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000300)={0x0, 0x0, 0x5, [], 0x0}) 20:02:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'erspan0\x00', 0x1}, 0x18) 20:02:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 20:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:10 executing program 5: seccomp(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070702020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) [ 421.165199] audit: type=1326 audit(1551643331.216:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13819 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 20:02:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x1f, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 20:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000080), 0x0}, 0x18) [ 421.402667] ptrace attach of "/root/syz-executor.3"[13829] was attempted by "/root/syz-executor.3"[13832] 20:02:11 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 421.678612] binder: BINDER_SET_CONTEXT_MGR already set [ 421.684152] binder: 13844:13846 ioctl 40046207 0 returned -16 20:02:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 20:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:11 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') 20:02:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) [ 421.994589] audit: type=1326 audit(1551643332.046:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13819 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 422.026176] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 20:02:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r2, 0x26, 0x1) write$P9_RLOCK(r2, 0x0, 0xffffffffffffff56) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 20:02:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:12 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:02:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x3ac1) 20:02:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x740003, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, 0x0) 20:02:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) [ 422.562807] binder: BINDER_SET_CONTEXT_MGR already set [ 422.568230] binder: 13844:13846 ioctl 40046207 0 returned -16 [ 422.633378] vhci_hcd: invalid port number 255 [ 422.637947] vhci_hcd: default hub control req: ffff vffff i00ff l1 [ 422.725570] vhci_hcd: invalid port number 255 [ 422.730213] vhci_hcd: default hub control req: ffff vffff i00ff l1 20:02:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:02:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 20:02:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:13 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 20:02:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES64=0x0], 0x8) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x4b73) capget(0x0, &(0x7f0000000880)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) stat(0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x4000, &(0x7f0000000900)=ANY=[@ANYBLOB="1b7a3bc3875f02000029c5760b9ac49854c690de0100003830303030303030303030313630302c626c6b73697a653d3000020000000000003030303030316530302c6d61785f726561643d307841b6d8e9338730303030303030303030303030335f6f746865722c6d615799c4e19cb380a978303030303030303030303030343833070000000000000061643d30783030b0303030303030303030303030372c626c6b7300b6df3fadfd44890c67cb1785a8e2e75bc5255b0701"]) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0xb5) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) clone(0x8000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 20:02:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES64=0x0], 0x8) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) [ 425.361467] Started in network mode [ 425.365606] Own node identity , cluster identity 4711 [ 425.370989] Failed to set node id, please configure manually [ 425.377190] Enabling of bearer rejected, failed to enable media [ 427.481213] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 427.494416] clocksource: 'acpi_pm' wd_now: 4acfd9 wd_last: 720262 mask: ffffff [ 427.503854] clocksource: 'tsc' cs_now: e9689e85d6 cs_last: e7487630a6 mask: ffffffffffffffff [ 427.514452] tsc: Marking TSC unstable due to clocksource watchdog 20:02:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:02:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:02:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000300)="f3", 0x1}], 0x1) 20:02:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES64=0x0], 0x8) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) [ 427.524050] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 427.532919] sched_clock: Marking unstable (427582387850, -58358945)<-(427649483590, -125454488) [ 427.534028] clocksource: Switched to clocksource acpi_pm 20:02:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 20:02:17 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x2, 0x7f, 0x9}, 0x2c) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) 20:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) [ 428.015286] binder: BINDER_SET_CONTEXT_MGR already set [ 428.020720] binder: 13983:13990 ioctl 40046207 0 returned -16 20:02:18 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) [ 428.768029] binder: BINDER_SET_CONTEXT_MGR already set [ 428.773594] binder: 13983:14014 ioctl 40046207 0 returned -16 20:02:18 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x5) fallocate(r0, 0x0, 0x0, 0x8001) 20:02:18 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 20:02:18 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x400000000) 20:02:18 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:19 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000000070708020068fffdffff2e0a0000000c0001400c00000565d0ff010c00020005f787f237f2c9d7"], 0x2c}}, 0x0) 20:02:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:02:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=0x0], 0xfffffff6) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x22}], 0x1}}], 0x2, 0x0, 0x0) 20:02:19 executing program 5: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 20:02:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) 20:02:19 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x3, 0x0, 0x10000101) [ 429.406608] ================================================================== [ 429.411720] BUG: KMSAN: uninit-value in bpf_convert_filter+0x2a33/0x5c50 [ 429.411720] CPU: 0 PID: 14046 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 429.411720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.411720] Call Trace: [ 429.411720] dump_stack+0x173/0x1d0 [ 429.411720] kmsan_report+0x12e/0x2a0 [ 429.411720] __msan_warning+0x82/0xf0 [ 429.411720] bpf_convert_filter+0x2a33/0x5c50 [ 429.411720] bpf_prepare_filter+0x15e4/0x1c90 [ 429.411720] __get_filter+0x4f8/0x730 [ 429.411720] sk_attach_filter+0x72/0x2e0 [ 429.411720] sock_setsockopt+0x396f/0x4bb0 [ 429.411720] __sys_setsockopt+0x336/0x540 [ 429.411720] __se_sys_setsockopt+0xdd/0x100 [ 429.411720] __x64_sys_setsockopt+0x62/0x80 [ 429.411720] do_syscall_64+0xbc/0xf0 [ 429.411720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 429.411720] RIP: 0033:0x457e29 [ 429.411720] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.411720] RSP: 002b:00007fb4c907ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 429.411720] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 429.411720] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 429.411720] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 429.411720] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007fb4c907f6d4 [ 429.411720] R13: 00000000004c584f R14: 00000000004d9a88 R15: 00000000ffffffff [ 429.559413] [ 429.562641] Uninit was created at: [ 429.562641] No stack [ 429.562641] ================================================================== [ 429.571963] Disabling lock debugging due to kernel taint [ 429.571963] Kernel panic - not syncing: panic_on_warn set ... [ 429.571963] CPU: 0 PID: 14046 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 429.571963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.571963] Call Trace: [ 429.571963] dump_stack+0x173/0x1d0 [ 429.571963] panic+0x3d1/0xb01 [ 429.571963] kmsan_report+0x293/0x2a0 [ 429.571963] __msan_warning+0x82/0xf0 [ 429.571963] bpf_convert_filter+0x2a33/0x5c50 [ 429.571963] bpf_prepare_filter+0x15e4/0x1c90 [ 429.571963] __get_filter+0x4f8/0x730 [ 429.571963] sk_attach_filter+0x72/0x2e0 [ 429.571963] sock_setsockopt+0x396f/0x4bb0 [ 429.571963] __sys_setsockopt+0x336/0x540 [ 429.571963] __se_sys_setsockopt+0xdd/0x100 [ 429.571963] __x64_sys_setsockopt+0x62/0x80 [ 429.571963] do_syscall_64+0xbc/0xf0 [ 429.571963] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 429.571963] RIP: 0033:0x457e29 [ 429.571963] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.571963] RSP: 002b:00007fb4c907ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 429.571963] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 429.571963] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 429.571963] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 429.571963] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007fb4c907f6d4 [ 429.571963] R13: 00000000004c584f R14: 00000000004d9a88 R15: 00000000ffffffff [ 429.571963] Kernel Offset: disabled [ 429.571963] Rebooting in 86400 seconds..