Warning: Permanently added '10.128.1.13' (ECDSA) to the list of known hosts. 2020/05/27 04:55:58 fuzzer started 2020/05/27 04:55:58 dialing manager at 10.128.0.26:42547 2020/05/27 04:55:58 syscalls: 2953 2020/05/27 04:55:58 code coverage: enabled 2020/05/27 04:55:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/27 04:55:58 extra coverage: enabled 2020/05/27 04:55:58 setuid sandbox: enabled 2020/05/27 04:55:58 namespace sandbox: enabled 2020/05/27 04:55:58 Android sandbox: enabled 2020/05/27 04:55:58 fault injection: enabled 2020/05/27 04:55:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 04:55:58 net packet injection: enabled 2020/05/27 04:55:58 net device setup: enabled 2020/05/27 04:55:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/27 04:55:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 04:55:58 USB emulation: /dev/raw-gadget does not exist 04:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) syzkaller login: [ 284.644083][ T31] audit: type=1400 audit(1590555508.062:8): avc: denied { execmem } for pid=8848 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 284.978105][ T8849] IPVS: ftp: loaded support on port[0] = 21 [ 285.210821][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 285.486753][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.494458][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.503821][ T8849] device bridge_slave_0 entered promiscuous mode [ 285.536474][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.544129][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.553320][ T8849] device bridge_slave_1 entered promiscuous mode [ 285.624407][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.640604][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.704132][ T8849] team0: Port device team_slave_0 added [ 285.715447][ T8849] team0: Port device team_slave_1 added [ 285.773033][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.780615][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.806710][ T8849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.846055][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.853112][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.879362][ T8849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.120973][ T8849] device hsr_slave_0 entered promiscuous mode [ 286.274837][ T8849] device hsr_slave_1 entered promiscuous mode [ 286.775645][ T8849] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.832654][ T8849] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.872070][ T8849] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.911871][ T8849] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 287.101826][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.129336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.139090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.157535][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.175595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.185536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.196116][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.203570][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.257224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.266688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.276559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.285980][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.293204][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.302252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.313220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.324037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.334404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.344684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.355081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.381931][ T8849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.392551][ T8849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.409333][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.419255][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.429219][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.439398][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.449397][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.491733][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.529649][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.539231][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.579910][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.629468][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.639811][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.697624][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.707263][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.735480][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.744881][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.754558][ T8849] device veth0_vlan entered promiscuous mode [ 287.796692][ T8849] device veth1_vlan entered promiscuous mode [ 287.858378][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.868059][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.877487][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.887229][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.927198][ T8849] device veth0_macvtap entered promiscuous mode [ 287.942240][ T8849] device veth1_macvtap entered promiscuous mode [ 287.990893][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.998964][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.008397][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.017821][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.027668][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.062495][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.109248][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.119230][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LOCAL={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev}]}}}]}, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:58:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 04:58:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0600060000000000000000f8ff000000a3ef01749fa55f62d3adff7f9d5e82099cbab34d1aa8bc502fdbede5fbd0078b96b77dc3e1138cea3fffae97ba59f2bcb151edfb1f8cd557b0bdfcd7f494c1b80bb5cb742f73af872a0a11e32f7a0e94bb02f6b78f1ea5800400"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=@srh={0x0, 0x6, 0x4, 0x3, 0x20, 0x0, 0x52, [@mcast2, @local, @empty]}, 0x38) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)={0x2, 0x86, "13b08a40b8a492a59436ff96d43092d6eda005bb20473f7f8dcfbd7cce149a4d87d2fad441f361d8f6ee67e5b2488f3cf50d8d43f40abf3458500bee546e3c9928b299d03e6f0fb0c6e5dec5da07be2732de5198151b003c1241657d67a083defff581a908cf63503981f2469a9f46bd91608e9f3d24a13c4408cf143ed888d98be16a8e7eb9"}) [ 289.164516][ C0] hrtimer: interrupt took 46908 ns [ 289.589804][ T31] audit: type=1800 audit(1590555513.012:9): pid=9084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15719 res=0 04:58:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0600060000000000000000f8ff000000a3ef01749fa55f62d3adff7f9d5e82099cbab34d1aa8bc502fdbede5fbd0078b96b77dc3e1138cea3fffae97ba59f2bcb151edfb1f8cd557b0bdfcd7f494c1b80bb5cb742f73af872a0a11e32f7a0e94bb02f6b78f1ea5800400"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=@srh={0x0, 0x6, 0x4, 0x3, 0x20, 0x0, 0x52, [@mcast2, @local, @empty]}, 0x38) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)={0x2, 0x86, "13b08a40b8a492a59436ff96d43092d6eda005bb20473f7f8dcfbd7cce149a4d87d2fad441f361d8f6ee67e5b2488f3cf50d8d43f40abf3458500bee546e3c9928b299d03e6f0fb0c6e5dec5da07be2732de5198151b003c1241657d67a083defff581a908cf63503981f2469a9f46bd91608e9f3d24a13c4408cf143ed888d98be16a8e7eb9"}) 04:58:33 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x6, 0x0, &(0x7f0000000040)="f2a134bd13c7", 0x0}, 0x40) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 04:58:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x80) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) tkill(0x0, 0x13) fcntl$setownex(r1, 0xf, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 04:58:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x80) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) tkill(0x0, 0x13) fcntl$setownex(r1, 0xf, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 04:58:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x80) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) tkill(0x0, 0x13) fcntl$setownex(r1, 0xf, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 04:58:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x80) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) tkill(0x0, 0x13) fcntl$setownex(r1, 0xf, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 04:58:34 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f0000000040)=0x5, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 290.996027][ T9122] device bond_slave_0 entered promiscuous mode [ 291.002322][ T9122] device bond_slave_1 entered promiscuous mode [ 291.011442][ T9122] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 291.091600][ T9122] 8021q: adding VLAN 0 to HW filter on device macvtap2 04:58:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x20000, @remote, 0x628c}, 0x1c) syz_emit_ethernet(0x42, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c2000000ffffffffff008100380186dd60bf6e0000083a00fe800000000000000000000000000080ff020000000000f5ff000000000000018000907800000000c235e640c48308e6cf23fb8872804a08f46c813df7ab8fa6c1baec39dfc39f9c00144123409141ba9b9860446d37aa3f3f4340a9283cc323fdb3f5da4339ef4d8788849aa890c414621ecffda536166fb6f9e740671911d53f39782b2c78d7d8578b602db78d724512ddba20447ec3af03047d4f81ce9dafb676bcb7862fb80f785ec35158a905a46ef4199d1b6fbd41d189072f775f24e51504b2a534cc506fc19b1c605710602116f2baa434"], 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x29, 0x4, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x1ff) 04:58:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000140)={'geneve0\x00', {0x2, 0x4e22, @multicast1}}) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 04:58:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="53b865aaeddb54c8b61b297d047ea7099523d69c6e038816d89f3d4a74047a4efe5c55bb32466343229ec8b557eb9a04b3ca4763edba522b529e311a13b87bb22ecf3c03b45c360e8e6b326b8ba0aabf7d79eee91df0a197b29f500a25d4e65cf85f8f98b41242a70fc41b713b20076965d8ae1e898ac7a77ab71db59fdabc405007db1a74bdf3c45681e2e97cfb12d53fff1809171dfd2122dabfede9cd1b77c9ca84d72cd92f6428820fd85621621d4cef96b6fe0633ca3c80b47f26a7d98e36913b708c6c58325bcdaac1938fcef792", 0xd1}, {&(0x7f0000000380)="cd99736ff4564b14a96c3b5b27c7f5f8202f91071b6d712f65c7c43d4a381861dbe7b3ba9b2c6834f5575662cf21fac80a947bb2b20c5f14158e31f33c5ade06579ac9872460144e3a44f065c192b31a87fb3fb464cd0234334d967422a977", 0x5f}, {&(0x7f0000000100)="a4331987f112fbf14458b2e272b9", 0xe}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0xfa}, {&(0x7f0000001600)="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", 0x1000}], 0x6, &(0x7f0000000440)=[@txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @txtime={{0x14, 0x1, 0x3d, 0x7f}}, @timestamping={{0x10, 0x1, 0x25, 0x2d}}], 0x38}}, {{&(0x7f0000002600)=@ethernet={0x6, @random="8e7aca0ad68f"}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002680)="46f6b874c1b18e088aa4f6742cb464b0733f820c88a727a9cfbd2be5c8e5b2290286faf6d91664a99816e3b8182e2c0b78d818143618abed1ff087bf", 0x3c}, {&(0x7f00000026c0)="d16baa17160ee0f1747f42726b4ecc199aafd6543fccdb35d8d8262ff989c4b423dfb467730f6143db9a20a5e0be3452c853411cc1ca871f4c560e272b4cf4a163fcc6ee44c0646ac9ff3b728604c5e356a29f5467fa56fb1de44a1b146dbe99eb3210b08c9c6ac7cfb61c6fd362c63533fa0f039636f71013048d6ea81959a482cf4309b174d5c82bd27e069feb0cc43141bed0809d4033969b1daa2b4767b252b55830ea69d20046eee26e70e5a0a0d5aaf012f4947d5719d1f3d91c44593351461ec3c8160b", 0xc7}, {&(0x7f00000027c0)="1846ab4e4ab76ec7702a683f5e76dd6cc13c649803eb867e14dda528c9b7d1d182a8cec53bbf9fd2629daa0518e1219a12abbdfbe8f9e35b925f942ed9463d39d5b49dc17b03d84def1b96006f55d0db1d35888bcc10b5fb", 0x58}, {&(0x7f0000002840)="4112a71d57e7f5578b3bd10642c3be16fdc89443c51a881fd676f0eb4d87b71481c39c5e7985cd80ec9c8d81eb62de848a6b9f51fa0e356c0afc969916ebd561a8f9ec23059b97bb6425be6daa8ea6dc074867ae5d89f0d29eea9aae5efc64cae2d589a53214857289b098e534017c047d7867daf4541142f1c3581a8fe42ab3caab85ed791e748acb19ce2bfb2ead4ca5838eb4df3415db9c494d5be2", 0x9d}, {&(0x7f0000002900)="e7004cab8689efdf7ff8e019bf8fb8758f4f662bebfd81d0342cf4d7df772bb07c01b660e6315120c04dc11a77e0cca3823a1ffcde2114607099ff98ce68c4ad157705e7b1bb2d7f175b6f0b4b87d98f23a9a45014c963a147eab84acf0664dc488f78e075d292623df07d83f47e85814468bb77db82cdbe3d3e65d38d3cba972c62722d5aa9d2a14d028168c4669ced2d2db1bc4f0045da6eb36ef92c0278ed657ce01f946d7a83392496456f6b2aa23dded1c5493594217f18489e211102b53d4a2302cf036aaf06f0b3edf07bbd2e520221dfb45a3fd2662b1495ab22463d68e842671666db1508d41a", 0xeb}, {&(0x7f0000002a00)="4b250ac6c969389432e2486505003cabbb49b66d5344d04f0878a1d17c476be62e59e3f7135138f4310838237baf5cc8412d4a587a38a9f19d6dddf85d3596b0f8c9f1af97527e905c988872a07672a8cb367682800ddf4c92fa00106faa89e05c582a6d91d6da8bd772d94aadb6290e4fef9aeceffc695a75b1ebff5880bbf96fa33bbe6ce5a1b1362a652877fc98d223ae4bfc398df9845192f9fdde37362ae7bfaf0e830c400567ce8a46e6ddfa23fbcbc7746beb92039e0656718cbce84798785cba4dbb3dc9f6065049d992be68086bb5e5fb28ad3f8d205d501f8b62df28ff7ed2", 0xe4}, {&(0x7f0000002b00)="57224025f6dc0075a7903ff2ee609a6581da2b6ef4adfff78aa7d0a8", 0x1c}, {&(0x7f0000002b40)="754bd3e6119e6e30e68f46f41ef6e9ce04d04f960707d2af8fe288c2911e1bb1cec121a6623c7fdb44cfb0112e6d9d4566be66bbb9d108afb1d9ccbea6", 0x3d}, {&(0x7f0000002b80)="8dbb348e313613ed1ac063c375769d1070f31a27b1569e9ba520f471ba04366042f4282e434e6c5242accc445876181760ca6a576bb9646d46e284df3e0118dbfaeb2ba9dde0d637f7e7a9eba5f21f5316f2d2f7782642eedd6575a5e86bf918ae0de4c12cf996ad9ffad7fc37b5f534c76e857e2af9523264d3b21e756bc57fb4f5a4e6f00ebc5bc34d24e007d59bc28dcf2b33f6cdcdce1043ea4dd4705cd7ab7afdca5fc223acc71c775462f000e893eff96f43a75ea1671295bd6ca3abaf9baa5b48dfddedd90270770c4d8828ceabf0cf0c0aa8e3de9b113283d2efbc330399f2cfaf50a5f3c19197c50cb520eab438702897152a705601fe0213504d51a0a590cde6cd66b4d2f71635a6e81949d568d03d634b31ccd165e56d893ee0d6a5a3d5638cb656da476069abdf0d4907af4a6ccaffbf96d8387006b03c6cc8510b92d2a37ae669c035870fce37b939c2cc975808a23b166de7f0b09b9b3d449de4728a5a6a199db597a89beb276978d8654107e4d29ba31f8efc52016ac88bd0bf9fe05ec9d8b07c41b4c24d0b65682eda29a690e5488e785432f05f9f74bb3c73c4fa915c6eca65a033f136490efe565bfd0cf7c73dfa5ad7afdb2762e5fc40edfabe83b6298459c462dd5d32d88e3db339b0b1ba6c99d6219ae9d4c79a446598a1f61f56e33aa146a37de768ce18697290ba4f20cfdc07d3e99116989b9f3d42d679961e74169f18e640f1f174ebb2d27ad1ffc193cd5e3e79c8be3ee0268f94a94ee2dbd17c185c175a0464720de5a6f539dd6a5e66e5bccf22fbcafabe18c8d1f1cf067f9adaa8e982351dd9b12e0f724e8c7483951a9a0246b5816a28c67d0025893eb528302e4bb32612394eb590fe9a3cb108b443d58c1955f05dc9bacc8e6f4b333feee5cc5b41ab7883dfec9a2af64b172d45f65ec593014e2340621905d38471bc7f865ffe1e9651bec8d12e46bb72b89f5da7ca16d8daa14227ad633fbe39f05eea9954afac12dc581ac4ae7278e87c095ce92c778052c9f75743325820a0c076c75c23467bf1a9625cd135c4d5eded24b14ae531f05258c5a6c4e3705b1912437ca3244b3ef3069883322c3b46bd3d7d157eb1aea4ad949c24865c2ec2b1dcaf6dcfceb586154766afd18064b6588abfaf172a8e9b2df421a6117e98c4e92e1052277754952fb1eae5725139f988e530f0f1dba6eb95856a2b52d4a040355adb386811b038ed9e9bb3fd2f4e3d89d57082fa9614b83c64f30ff358666227f308e2fca33e37f8633a64790539586e0bc9172656d20b7d1741d4eb7f6dcd713181ee7a7d6d94caba88e50df9720e75bf87296776109abad3965cac44b9a1268b5554f44f6602ff431a1a8cee6b2491d4947d7896a7b116db6828d9638ed142c02c859d9defc58cb83125316cd9e805e94eee1c8f14a61a65659fd0962f55315cb789527dd7673a60561b01c1f06723560c9d5352ff72a1d902d8712cebbefce7c1d7dae08f0bd68523d9d7c00ce07c1e76858f6ab78a4eaf8bcc487277830c3cc561f6bba77504fc0d8a19a238e8e5b90a182611096a2dcb50272848cbcf18fdfbd008d71c98dc09701dfecca69f02c9273977e2d96f76cec42b48a67d31195b5188de12f1181daf72d8b5e99243cc8659ee9fcbc63a01f321522d4af7085feea5a3bf0fd8082957c96fe45ecdf941f4c79b887dc3231534e24f630d1efc4d2be7b758b22936acf3214becabdff6522e40992a8069bcf35d0dd5e71a5db757d0c37a4ad3d7522a99bb54c20359d9e96f0523e46230f113aff8933f373f5d59c269d54e1badaaf7d92e37ce1652a10dd1b95e546956b1097c87047f418029578141a6f202ff124ef9f4c687e4a5d33b0543ab035161e2d4cddd660c2fe1ada0f3e5d3a8d5e5a834b00c5c010c48657130ed0f4628acfacec9a2d26e89fd52fb2835ae3c714ffd70c54e8254648f880d96127982b67bca2c792df7792c8e577cb136f7082d69efb6dd7d95acac5dd6bcd90b68b26dad1e0c3e5683564eae7b71dcd88065f460f6ebecd994a3674380ed90de977e66fb6e8d94831b44859e02531d2d2fad39b5b1c2b1e8e07eb24ba8d1bdaee24e6c6b669b9f0215a3520d06e95b113c3c68b8611f2dc286da2073ccc220e8e9d01ddf55696b6ea6d42fd1cb0b6a5d80a052f6fbab9c95058cb146b51ce1ecd04b5eb5677e8e35da7b87b8782d6325aeaebb6b56f4239714f2eb6612feecffba3c99b415eeb721cd2a15b5e794688be048f317ed9a06f30fd3e518e697efe20262bc7b000e994fdcf330627ac129ba408d1e8fe65b25e5a4935ff020a807c688013ce3f0d6739ec0ae40238b6fcf6ded5a11c15250505305b8860d0b75f236c661c0b7b79f41a9c508232f6912813a01245ae3b11a19c96f258f3693347cf4ff916f5e8ec13b1402dd6e375b7de960e66e9bfed878feb181e7ea25a1cb7b57a41287a82c7f86dd3087fce3650323468df43f8488160e78b8ff3596da8c4349b10803a3ba55417ff0d0d229d2ba68c3a8f9a92508ad32da5305a12913c0d206e6fd64750c308eebf813abae93e1049944827595625b9fd922855b7e0ba66dfc4f2f17775eb302f87e2e50a2bde2c166498d14ebdeafa90ce4d184ef9e56998b6f4279e42b9d93993246134272a900c4301d106673da3dd01df345d2704b7a880fa9e3cf9863e22965e6148848a2e9aeb98b004f32eacb3a25a454135e91b27a703fbbf4961f2db760359934aefe5bc5df9b4769eb68ab9eaad25088a19a00908129d054b17bbdeb38f822e132bc692a3170e16ccf5410be69666cf644f19063e39dea652b52a6f62aae7642a153027260d17b765e09fc1c89dce4d39f3e0e8cf9faa25d91c76c91cf06adb108b765c3afa568fa8fa72ed623571452166299ff420ff518b39d304e1fd8a4a37d30ed02b31fb31537bd186e69ab5f53805190e6e7b0eddc31025db57c7593626866b8a939b8e779978c7688d39fa21c64decbab37666d6955491e50e014a34ffa09b41a2cc139758fc7329826e48dc95e5395d0108fd378e4010f174ca5abbdffd3702936ca1439c4bcfaf71b504c268734a1a4ea523f153dea0b98653b5a3ba8c61d92c26356a98e9c133c8a454d80cb9de15e289b17477884b88891da34ca49ca54401e9fb9b6afd661627f97e9438a3983f22b6d54d24343f3d06ca989f865135e7dbdf45f3cb57ca5abafb1bb81b7948ac8d320893215a0b2c225ac0c4de5207910b053de5478ab91dbb65e3d40e684ac64551e04f7bbcabb30b4918f70cf00c3806ede0ecd90b14eb13509fd456ff88792143bc7e095be9a48f6668ec557a3981ddb273576f23f7a16b4b20b6deeabb069b13c5ca2ced90b6659a5c874d7cca273a4e08b761688247155813db60fcd0f9b18913745a51eb22bacd19321aa63edd953862536d384db319da724b6646cd0c0584e4273edc6b479266cf30a09499bea32ff3e1dc5e6f6f06ae92af99242528cd53c478146213645839e87c02acc62117c38028a21b554d67cd6aca416c45263e9016f521a92ffc648942031e674e83c7e2bbc87bc0e7e1975c0bde88a188dcfbc79e9f65ce33305e149e56980135a69641a8a749bc13e5d947635ade8e6b1fb3a80a78fcf3697c9d3d9406ffd50afddd5378bd44ccc8824972088d3626064a61d59443a1f36a8795fac4b9f98716be76390b126e991db2424da392d03652f91187d85c63d5ed1491d62631324546f600f1a36eb49fcaf2fbe6ef7dfd771cce5829af93e1347d6434af925bbe6fccfc3bacca76f03bd8d1cd60c2513723b49d48a41625738313a58a631098c1d1c15097940c7d9ff634f8719c88957e8d4f4d2509f699467e336d6040d382502475c7e4e0eb1d74878ba5c2a1067e614bf9d73a14fb0e78c31cda07c2894ab7887ed882efe3a330e14891b1694bba8668718d38fbd41f971c8a7e354d0fc65afa7aa5033122277926f1fbd4b2fcab107617182057b6202f85349cf38c8417f783c26cf9bf337576631981761bd1dcba98042da4b2a09ce183f9df5cd2119eee7c1dd229b7d96f9b6c5e2582a1a2e033322393e08edc2c7c69c5301d130281f4e7d76dfe4f6d2fd71ce3a88a85aa24998d1b9c47e1312f2b6042d64c14edec7e09af13ac3916789f061f80c4c483f94b46d8ee4fe82ac3c2e9d05838364d17db60b5825fcbfb75496b347ef0ab29ef837cd86c746d5e295b30bcaa82ce23c60248b4899b3dc157f1c8b558b5842c347f212e2740f855356f5fba4662ebd3112490199f0f9c685846c67636a48a0dff818484746d7707227fac28eb087099ec4f101724ad2cedb07e067b812cc7fca8ea701347f8c7b946999c9b5a35bd3eff47d6a73edba080684b84d29c5a5e56d5743caa010d10a4652ea65f7e0ab81ee044091bcc00607b1c5dc965813b68a09a30675909a9b8473f2dde9cac3a11084af168d8c9e5992615d8804f9e87706de10050078b0608c86a13409980e62e9ca9f9947ae8efc0ae85ebe3e29c4844922402744400f9307cb87c099db58b998e7d8061f55f274afa896cd09c22a5ebc92d4e2e59c70a38186f5b368fd64516ec6c34ca62d95e27dc12c91633a891624c213d2f170cb33ac1b29c7f3cfa0857efdaa44c2d59d40b6f4561483177a7254d1a44d93d624325c1dbeb5a7bf099c512dfc152e52c1869e4a728b494aa87810618799e6d4c3ea3b6243ea163ebd1f05a4cdd60380828d3e52dce15325e0b3c3b903b31ade143d6bf093b685eea5ee3a90e5de3153ce0f0b3e546674810e75672a558b59644c7e4801228e837aade3b3f0b94ab1c5c4adbefc0562fda715f26bc28c1188109119bc955ab1d2d331b1b985564d2cd013a498e4ecd2cd20f9cb7fb57420dc22f9b905d8009d5c34f7e59e3809020467dc8c2a01814ca2f10572e79b1bfa405e5ddf37776e32210b935b87dce15259c58167757ef8c4eef0a6bff4b85e94066baca9f4707731bfc7fbd7f5eba2aec32c345c9b360b8bbf001ce8c412b217d2a6d31fedf322f41a069bdf44d187afa5b8d2e4e9b0b472fd96cabc3a4964ca9cf598976933fd7d55f2778ab5718612e27f879f00bb7fce40a29600e34c97dfb8789007e19548d785ba549ee5d503054d0bd7dbc3f05cfa19f03646cd32a92e26772a3f81333817f5240917142c1b57fea3371a594fe18a4795472cad4197bb7e31523f412795ce18a003e8e25f3ff68476cb9a1f414da7da9879161e11c820ee3da11eeaeace52caaecc7bb983f506dc9d28016acbb597f66feb82ef413f7e929f0360ff1cde6a16669316f796b1a987deb8ef4195ff732c0a83993998e1e2cb09260ded17b3015cfc528f8a9452a6439567b691532eb55b834c45f93612e7efd2c03c2722f6a56617b9b4d09c19d16dc51b83c783c02cb64465577219b46d4c165b536adf641c6f62e83982fe960bf731d8165896c561b8de099b4cc9437783adb334ba2982729ee02714fe8e9059b555b846fc37a9ccef002da86f8a2397dc713d33f882a504ba228c8773c948d780e7fdc88af3be82629d9d1a799bc5012bc18e727c9c3af8c804b54cd17a179a3b01bf91921d09e9f4f854c6a2e6135ad499b3368ab3f7d3958086b3a703effa74bd4cad5c3f5142d3d82333a50f0f4e6b281b70028d5a3911a3529e72a88cf044574cc15d057fdb122c58fed883a83aba19f774859b46d2475ebb3c1e8fe50eb2dfaebff2d9ea802256c7d245feb42ec83d4e6d8f92f08aea5268ea7d", 0x1000}], 0x9, &(0x7f0000003c00)=[@mark={{0x10, 0x1, 0x24, 0x2}}], 0x10}}, {{&(0x7f0000003c40)=@in6={0xa, 0x4e23, 0x0, @private1, 0x3}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003cc0)="0c1521dcf1e1939d77a4dbcd86cfc78428b4b6fe86ef7707a3b7094e6ac6b44273bac9ec27b0a663008974a63a1f2cc3d28bdf717af739c94fae5527e4acf4a39b85dfc7d1d793e4cd197e67fc88711374d9", 0x52}, {&(0x7f0000003d40)="00aea881b3608e2efb6b7a9a5f049998685ad013cb09a026daf58fa348973a9ca6eb6165ac747726e7ad10c3cbc653e6513115719efccee095564767ddf0375fc1660df2a24275bfe418a1cf58cf00e009630b2197968de9f2d4977c15153b5e187a2cb085b317b6d243216ac174d94de7b0d34b54fd98a9c02bb42eeed281563a0591cbf13eb9394429e7", 0x8b}, {&(0x7f0000003e00)="572bbc82cbb6512c5e061c1385ff2982813801961f38e7bae6e8faaae2ecbbe3d9841535361759db6be88664004e5fa5ac714387d632de5b6d20b585220874fab03598d666d963f43170616c1b592d6e9989418113281b0c3c29fb4ce30838e2518a2e6485dfab02c00649c9640583be61c667e38b15a52fd6fdc1e92af27e74741bcf78315534e71bb8b06e0a5bc174022728c20f25cc1205d8d0a6e58fd1f106c4bf3dc8d2a3e06cf9cceb68335053391c2e28b2fd6f6787c29e18b8e404f769d325c391cf8015bf12fadce1a584a4a07bf7a4", 0xd4}, {&(0x7f0000003f00)="2828abf2dcc990d0dcb72172734fc663bb3dcaada6d8a1f0751cdd3de2249198015ad8fb03ff8c52217890658970bae6624146937d3a8a4c734600b7adc6220213896486f826b158285b05e03b5038305c3f812ecdf140a8f702686a24e815c618cd44d20686561631eaaa25715014804ceaff10406f75705e78b36daf2532384e32dadffa0387e4cebe86209ab1ddcd6d0773dfdd842da82416a5f63c97535d7cd523aa9cd6792760af4259055a2ff172b6a6c54611dfa97cfb6393d61ce95f8352e26df2e2c424ae9cb2cd8cc2989a724c25049479706f436bfefd888c7728", 0xe0}, {&(0x7f0000004000)="ed6f86ee12172411b012f6cb7cd7630f33b28c920c56836a81", 0x19}, {&(0x7f0000004040)="2f0f43bb7d747640aa1e3d09d5c8b76a15814f03a1828012270a785d0dd3d8fb3adae22578be69a468445b6d0f5353c38d66e1f02e426adc7c8a8039f6737b13fd5c22265e", 0x45}, {&(0x7f00000040c0)="5a4d535063c3cf5eb890fd7c381d753cc79387747f0debd5eb481212c55037b2b58145ea183e6f3c135ec28e7086357429978725b0b73d425239852f28f83a4549c88a35353966775e97554fee64f92d0a6607bf1c3fd39898b455021dc1ca3f1081a92cdb2c54f12ec8645b88aaeb351fd3d1f3ca3037398b5e926c2be84e85d959b2943afab080dd90f4b34e884c0f33be37", 0x93}], 0x7}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f00000041c0)="9b4771e79cb153c0ce9a6283683879e9d00ee351750aac74de8cf53c289bfb53d425f85ea40a06817252e2b222792c4bc7f42988d038b5ad4666cbe5ee837d1b591fa9871151032ecf389ad5a67bdba7d4af11e1f1baf8a1618996c150c32a15287f08e7276ed3e65da5fd8842fc29bc6e1c023fd9d238fac84bf503cfaf87e13bf05802ae46187eb5f9e7ced34f912913c0b89ef22827d25f82cc3dcf083d6d37bd916f138796a128edae217124a5948018ad638287b990c941e2fc5b688be8fbdb4814165255666be7fb6c7703f5d83684cf0f017236", 0xd7}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f00000052c0)="e66c80fbb586e0c0b52d8c4088b9924089100f450412bd1abd762162284b1133bf690ab22b540ce91db61eadf483bb814f153dc814a264b4bc32a5522b2cd9141fe480a28e9aa40d97e11f20408df5746a8e06981f28d965ea6872f05664f6160544d2c4cb4773761b", 0x69}], 0x3, &(0x7f0000005380)=[@mark={{0x10, 0x1, 0x24, 0x8}}, @mark={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x12000000}}, @txtime={{0x14, 0x1, 0x3d, 0x20}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x9}}], 0x78}}, {{&(0x7f0000005400)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000006540)=[{&(0x7f0000005480)="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", 0x1000}, {&(0x7f0000006480)="aedd07e352576df51566befb6e7e4bcea427ea3f34547b4fc82037b6d492591bf70c15dbceb1a859179345f920238c3cd3051d6ba71149abc99607878b255bbea5b1607bcc20eb7774ac2b9cf3c7c0ed76ca018b4ea4373ff6cac0c318947e5bd0c3d6e46b69bb2695b90fd4e7c4cf004495733d42899ba0b7a783c879fbc2032f61969a4d7bb2d22d863bc03a4968d74c4e60da4210a4c297d773", 0x9b}], 0x2}}], 0x5, 0x62b11eaf8f359ddd) 04:58:35 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "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"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, r9, 0xffffffffffffffff, r10, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xe1d, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="53b865aaeddb54c8b61b297d047ea7099523d69c6e038816d89f3d4a74047a4efe5c55bb32466343229ec8b557eb9a04b3ca4763edba522b529e311a13b87bb22ecf3c03b45c360e8e6b326b8ba0aabf7d79eee91df0a197b29f500a25d4e65cf85f8f98b41242a70fc41b713b20076965d8ae1e898ac7a77ab71db59fdabc405007db1a74bdf3c45681e2e97cfb12d53fff1809171dfd2122dabfede9cd1b77c9ca84d72cd92f6428820fd85621621d4cef96b6fe0633ca3c80b47f26a7d98e36913b708c6c58325bcdaac1938fcef792", 0xd1}, {&(0x7f0000000380)="cd99736ff4564b14a96c3b5b27c7f5f8202f91071b6d712f65c7c43d4a381861dbe7b3ba9b2c6834f5575662cf21fac80a947bb2b20c5f14158e31f33c5ade06579ac9872460144e3a44f065c192b31a87fb3fb464cd0234334d967422a977", 0x5f}, {&(0x7f0000000100)="a4331987f112fbf14458b2e272b9", 0xe}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0xfa}, {&(0x7f0000001600)="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", 0x1000}], 0x6, &(0x7f0000000440)=[@txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @txtime={{0x14, 0x1, 0x3d, 0x7f}}, @timestamping={{0x10, 0x1, 0x25, 0x2d}}], 0x38}}, {{&(0x7f0000002600)=@ethernet={0x6, @random="8e7aca0ad68f"}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002680)="46f6b874c1b18e088aa4f6742cb464b0733f820c88a727a9cfbd2be5c8e5b2290286faf6d91664a99816e3b8182e2c0b78d818143618abed1ff087bf", 0x3c}, {&(0x7f00000026c0)="d16baa17160ee0f1747f42726b4ecc199aafd6543fccdb35d8d8262ff989c4b423dfb467730f6143db9a20a5e0be3452c853411cc1ca871f4c560e272b4cf4a163fcc6ee44c0646ac9ff3b728604c5e356a29f5467fa56fb1de44a1b146dbe99eb3210b08c9c6ac7cfb61c6fd362c63533fa0f039636f71013048d6ea81959a482cf4309b174d5c82bd27e069feb0cc43141bed0809d4033969b1daa2b4767b252b55830ea69d20046eee26e70e5a0a0d5aaf012f4947d5719d1f3d91c44593351461ec3c8160b", 0xc7}, {&(0x7f00000027c0)="1846ab4e4ab76ec7702a683f5e76dd6cc13c649803eb867e14dda528c9b7d1d182a8cec53bbf9fd2629daa0518e1219a12abbdfbe8f9e35b925f942ed9463d39d5b49dc17b03d84def1b96006f55d0db1d35888bcc10b5fb", 0x58}, {&(0x7f0000002840)="4112a71d57e7f5578b3bd10642c3be16fdc89443c51a881fd676f0eb4d87b71481c39c5e7985cd80ec9c8d81eb62de848a6b9f51fa0e356c0afc969916ebd561a8f9ec23059b97bb6425be6daa8ea6dc074867ae5d89f0d29eea9aae5efc64cae2d589a53214857289b098e534017c047d7867daf4541142f1c3581a8fe42ab3caab85ed791e748acb19ce2bfb2ead4ca5838eb4df3415db9c494d5be2", 0x9d}, {&(0x7f0000002900)="e7004cab8689efdf7ff8e019bf8fb8758f4f662bebfd81d0342cf4d7df772bb07c01b660e6315120c04dc11a77e0cca3823a1ffcde2114607099ff98ce68c4ad157705e7b1bb2d7f175b6f0b4b87d98f23a9a45014c963a147eab84acf0664dc488f78e075d292623df07d83f47e85814468bb77db82cdbe3d3e65d38d3cba972c62722d5aa9d2a14d028168c4669ced2d2db1bc4f0045da6eb36ef92c0278ed657ce01f946d7a83392496456f6b2aa23dded1c5493594217f18489e211102b53d4a2302cf036aaf06f0b3edf07bbd2e520221dfb45a3fd2662b1495ab22463d68e842671666db1508d41a", 0xeb}, {&(0x7f0000002a00)="4b250ac6c969389432e2486505003cabbb49b66d5344d04f0878a1d17c476be62e59e3f7135138f4310838237baf5cc8412d4a587a38a9f19d6dddf85d3596b0f8c9f1af97527e905c988872a07672a8cb367682800ddf4c92fa00106faa89e05c582a6d91d6da8bd772d94aadb6290e4fef9aeceffc695a75b1ebff5880bbf96fa33bbe6ce5a1b1362a652877fc98d223ae4bfc398df9845192f9fdde37362ae7bfaf0e830c400567ce8a46e6ddfa23fbcbc7746beb92039e0656718cbce84798785cba4dbb3dc9f6065049d992be68086bb5e5fb28ad3f8d205d501f8b62df28ff7ed2", 0xe4}, {&(0x7f0000002b00)="57224025f6dc0075a7903ff2ee609a6581da2b6ef4adfff78aa7d0a8", 0x1c}, {&(0x7f0000002b40)="754bd3e6119e6e30e68f46f41ef6e9ce04d04f960707d2af8fe288c2911e1bb1cec121a6623c7fdb44cfb0112e6d9d4566be66bbb9d108afb1d9ccbea6", 0x3d}, {&(0x7f0000002b80)="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", 0x1000}], 0x9, &(0x7f0000003c00)=[@mark={{0x10, 0x1, 0x24, 0x2}}], 0x10}}, {{&(0x7f0000003c40)=@in6={0xa, 0x4e23, 0x0, @private1, 0x3}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003cc0)="0c1521dcf1e1939d77a4dbcd86cfc78428b4b6fe86ef7707a3b7094e6ac6b44273bac9ec27b0a663008974a63a1f2cc3d28bdf717af739c94fae5527e4acf4a39b85dfc7d1d793e4cd197e67fc88711374d9", 0x52}, {&(0x7f0000003d40)="00aea881b3608e2efb6b7a9a5f049998685ad013cb09a026daf58fa348973a9ca6eb6165ac747726e7ad10c3cbc653e6513115719efccee095564767ddf0375fc1660df2a24275bfe418a1cf58cf00e009630b2197968de9f2d4977c15153b5e187a2cb085b317b6d243216ac174d94de7b0d34b54fd98a9c02bb42eeed281563a0591cbf13eb9394429e7", 0x8b}, {&(0x7f0000003e00)="572bbc82cbb6512c5e061c1385ff2982813801961f38e7bae6e8faaae2ecbbe3d9841535361759db6be88664004e5fa5ac714387d632de5b6d20b585220874fab03598d666d963f43170616c1b592d6e9989418113281b0c3c29fb4ce30838e2518a2e6485dfab02c00649c9640583be61c667e38b15a52fd6fdc1e92af27e74741bcf78315534e71bb8b06e0a5bc174022728c20f25cc1205d8d0a6e58fd1f106c4bf3dc8d2a3e06cf9cceb68335053391c2e28b2fd6f6787c29e18b8e404f769d325c391cf8015bf12fadce1a584a4a07bf7a4", 0xd4}, {&(0x7f0000003f00)="2828abf2dcc990d0dcb72172734fc663bb3dcaada6d8a1f0751cdd3de2249198015ad8fb03ff8c52217890658970bae6624146937d3a8a4c734600b7adc6220213896486f826b158285b05e03b5038305c3f812ecdf140a8f702686a24e815c618cd44d20686561631eaaa25715014804ceaff10406f75705e78b36daf2532384e32dadffa0387e4cebe86209ab1ddcd6d0773dfdd842da82416a5f63c97535d7cd523aa9cd6792760af4259055a2ff172b6a6c54611dfa97cfb6393d61ce95f8352e26df2e2c424ae9cb2cd8cc2989a724c25049479706f436bfefd888c7728", 0xe0}, {&(0x7f0000004000)="ed6f86ee12172411b012f6cb7cd7630f33b28c920c56836a81", 0x19}, {&(0x7f0000004040)="2f0f43bb7d747640aa1e3d09d5c8b76a15814f03a1828012270a785d0dd3d8fb3adae22578be69a468445b6d0f5353c38d66e1f02e426adc7c8a8039f6737b13fd5c22265e", 0x45}, {&(0x7f00000040c0)="5a4d535063c3cf5eb890fd7c381d753cc79387747f0debd5eb481212c55037b2b58145ea183e6f3c135ec28e7086357429978725b0b73d425239852f28f83a4549c88a35353966775e97554fee64f92d0a6607bf1c3fd39898b455021dc1ca3f1081a92cdb2c54f12ec8645b88aaeb351fd3d1f3ca3037398b5e926c2be84e85d959b2943afab080dd90f4b34e884c0f33be37", 0x93}], 0x7}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f00000041c0)="9b4771e79cb153c0ce9a6283683879e9d00ee351750aac74de8cf53c289bfb53d425f85ea40a06817252e2b222792c4bc7f42988d038b5ad4666cbe5ee837d1b591fa9871151032ecf389ad5a67bdba7d4af11e1f1baf8a1618996c150c32a15287f08e7276ed3e65da5fd8842fc29bc6e1c023fd9d238fac84bf503cfaf87e13bf05802ae46187eb5f9e7ced34f912913c0b89ef22827d25f82cc3dcf083d6d37bd916f138796a128edae217124a5948018ad638287b990c941e2fc5b688be8fbdb4814165255666be7fb6c7703f5d83684cf0f017236", 0xd7}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f00000052c0)="e66c80fbb586e0c0b52d8c4088b9924089100f450412bd1abd762162284b1133bf690ab22b540ce91db61eadf483bb814f153dc814a264b4bc32a5522b2cd9141fe480a28e9aa40d97e11f20408df5746a8e06981f28d965ea6872f05664f6160544d2c4cb4773761b", 0x69}], 0x3, &(0x7f0000005380)=[@mark={{0x10, 0x1, 0x24, 0x8}}, @mark={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x12000000}}, @txtime={{0x14, 0x1, 0x3d, 0x20}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x9}}], 0x78}}, {{&(0x7f0000005400)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000006540)=[{&(0x7f0000005480)="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", 0x1000}, {&(0x7f0000006480)="aedd07e352576df51566befb6e7e4bcea427ea3f34547b4fc82037b6d492591bf70c15dbceb1a859179345f920238c3cd3051d6ba71149abc99607878b255bbea5b1607bcc20eb7774ac2b9cf3c7c0ed76ca018b4ea4373ff6cac0c318947e5bd0c3d6e46b69bb2695b90fd4e7c4cf004495733d42899ba0b7a783c879fbc2032f61969a4d7bb2d22d863bc03a4968d74c4e60da4210a4c297d773", 0x9b}], 0x2}}], 0x5, 0x62b11eaf8f359ddd) 04:58:35 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x1, @bcast, @rose={'rose', 0x0}, 0x3, 'syz0\x00', @default, 0x3, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) [ 292.317888][ T9146] IPVS: ftp: loaded support on port[0] = 21 [ 292.341886][ T9148] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 292.349906][ T9148] EXT4-fs (loop0): failed to parse options in superblock:  [ 292.480207][ T9148] EXT4-fs (loop0): Can't read superblock on 2nd try 04:58:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendto$phonet(r0, &(0x7f00000000c0)="1862c9dd538bd49d203af1129be6e09e450b3126fe9dc5403d077deb877e197550f5bb1aa8d52fb65c18967d567f9df4bf950912a61617567d24f358fe357ca1542c0c9c594a8b65b38cfc3e91a8c5bcd481c90cb67f67fd18cb2ed9a19a7ef262f1789d7ae7575ca23799f9", 0x6c, 0x40, &(0x7f0000000000)={0x23, 0xff, 0xff, 0x8}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000d, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) [ 292.865948][ T9249] EXT4-fs warning (device sda1): ext4_group_extend:1806: will only finish group (524288 blocks, 256 new) [ 292.877522][ T9249] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted [ 292.908283][ T9146] chnl_net:caif_netlink_parms(): no params data found 04:58:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x18, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x37, 0xffffffffffffffff, [{0x3, 0xf, "c5cb92b464af440e88c2b8f0d5"}, {0x0, 0xe, "278f61ef111f302d244aa2bb"}, {0x6, 0x3, "c6"}, {0x2, 0x11, "88344c8c0fb6b974765de2d73d282a"}]}, @cipso={0x86, 0x15, 0x1, [{0x5, 0xf, "c2a31f399c2fcbbd4931da52f5"}]}]}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x509200, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x48, r3, 0x804, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9b}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:58:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) pidfd_getfd(r5, r6, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 293.225728][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.232948][ T9146] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.242647][ T9146] device bridge_slave_0 entered promiscuous mode [ 293.319791][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.327261][ T9146] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.336648][ T9146] device bridge_slave_1 entered promiscuous mode [ 293.450689][ T9146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.490276][ T9146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.516146][ T9283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.531255][ T9283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.540378][ T9283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.625888][ T31] audit: type=1800 audit(1590555517.053:10): pid=9293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 [ 293.688401][ T9146] team0: Port device team_slave_0 added [ 293.728275][ T9146] team0: Port device team_slave_1 added [ 293.841693][ T9146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.849071][ T9146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.876703][ T9146] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.920900][ T9146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.928958][ T9146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.956572][ T9146] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.150515][ T9146] device hsr_slave_0 entered promiscuous mode [ 294.184054][ T9146] device hsr_slave_1 entered promiscuous mode [ 294.344578][ T9146] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.352586][ T9146] Cannot create hsr debugfs directory [ 294.452443][ T31] audit: type=1800 audit(1590555517.863:11): pid=9322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 04:58:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) pidfd_getfd(r5, r6, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 294.716263][ T9146] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 294.784397][ T9146] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 294.842250][ T9146] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 294.914632][ T9146] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 294.986743][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.002570][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.011378][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.099265][ T31] audit: type=1800 audit(1590555518.493:12): pid=9373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 [ 295.258885][ T9146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.290915][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.300300][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.323877][ T9146] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.346919][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.356790][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.366929][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.374234][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.515728][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.525347][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.535309][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.545949][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.553252][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.562153][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.572828][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.583658][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.593868][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.604227][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.614470][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.624590][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.634259][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.661531][ T9146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.675129][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.755679][ T9146] 8021q: adding VLAN 0 to HW filter on device batadv0 04:58:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) pidfd_getfd(r5, r6, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 295.918063][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.927950][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.937452][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.947216][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.954975][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.962617][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.972380][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.028433][ T9146] device veth0_vlan entered promiscuous mode [ 296.095885][ T9146] device veth1_vlan entered promiscuous mode [ 296.133977][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.143598][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.154228][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.164179][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.251820][ T9146] device veth0_macvtap entered promiscuous mode [ 296.292400][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.308530][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.316316][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.384306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.393497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.402328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.417266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.440566][ T31] audit: type=1800 audit(1590555519.863:13): pid=9376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 [ 296.477317][ T9146] device veth1_macvtap entered promiscuous mode [ 296.525455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.534827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.561194][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.572358][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.585625][ T9146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.594872][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.604751][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.627880][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.639047][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.652324][ T9146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.662393][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.672442][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:40 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) pidfd_getfd(r5, r6, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 297.471842][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 297.489132][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.498357][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.590158][ T31] audit: type=1800 audit(1590555520.933:14): pid=9402 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15731 res=0 04:58:41 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "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"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, r9, 0xffffffffffffffff, r10, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:41 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "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"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, r9, 0xffffffffffffffff, r10, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c2f159ddf51000000220004002dbd7000ffdbdf250a7437e8efb6f3a03f000100"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x40009000) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000100)=0x28) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20040800}, 0x4000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000240)) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x9, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0xc) clone(0x80000, 0x0, 0x0, &(0x7f0000000080), 0x0) 04:58:41 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "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"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, r9, 0xffffffffffffffff, r10, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x305cc3, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) clone3(0x0, 0x0) 04:58:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "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"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, r9, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:42 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x5, 0x20880) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000540)=""/58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c2a02ff7f00010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) 04:58:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "c695df973d728a3c27236d7b927e9c98b6e93d4015a66a6900a5cb676db84ac333cca26d880cd370b55620e46ea406ff3aa6f440d9b41c8d5c870969a728577b5cead176f9a1ca43cdae15daa2d0d458b270aa4b328336f81d944b6869d0d70b8fc57ddf07d6c74486e6d4b8436461c0430951dd83e93152634751dab2e79456485e1a080ecde96e03d990f4b389f967ab110e03657e34a0016a63c60a637180290930777a6f7b35225a7cdb5ea24127c60fc321100941ad94368fc2788e3a5729ae5efeed2f91c47a9b5faf9abc91143849db7bf2413343c36c34170719f2abcc65d84dca126cb0b3b61fee59bdcdb32eb257a04602664c40ab3c15eb37ca31c697b15ccc29a314bf7a297b5e8e371fc775acd58a604465f829727596a1f8431eb0eacd3e8d632128f3ceb90e337f4f2650470d3bb323518d784f48b189a5c2b84b8e74ac9c6f20599a277ddb6362c3794554a4e61290882e9084b3e2ff4a607d5c124fb089d329a01efa933f57df42e456d1f4efd81b987793216456dc4d2941bb4dc32ea528f1acf1302c843f94e6f039316da32130a994cf51b96034f8d03cac61315ba4a0a01d4d7f9fbe0ea594722bb8b9f429c86b6fdba0ba388a484c2d08c5d3e8055d889b70867549cbe3917f3fad0cce6f8ed022dd7d74c54f595c9054d80f25f210c92ee74901b8e62d5a05f76a050b4fb7eebe657efdb49719d239b37d217e4bbc47b215fb2b21bc0ed7c786ffe3f62424bebd18f27bc2b6cd5dc1aa004b079986fec3e3447668919f0c50cc28269782d5b344ff39e5189826648bb226bd6bf7de6b5c514a583051780dca205fa00b0dcfab9368fa9ebcc940285859dc9216704eb8ac9b0c16327e97014abb9c28f61bf2d3ce6c85674b891b130f86c35a00c349d0ee98778f085ddb88cf36fc26774a338478b55bd755dcbaf1d0c2b02a0f6d65fd58a9a9f38a358caa41e6f893b5929cbd3569b6e96f95193559f00abf8fbc6d4f514494e41f994b8b567fe549bd1a57c0cfec4a385dde222bf09948bbdab7de92aab3d230febfb7046d9f583e8e5a92123492ad546429665763366ee4758685da493a40dd9ff5bee0e1fcd58d2abff8507e42d873ba5c1437852585ed1288e99e591dc88d3753ca06a69c26f38c3bdd496bf8fa4b905b3d6b712919f2380433886963ed92a2e54c5416e2526cbfd2431e1698673690fa833ea57c7d2bcaae218f25bde3592cf4e8089d052e67f25ad547e11f11a3b82ac2b5b13489dab6593d1bc69d25949bcbd841635794ff0d2415d7483ee12919ae1f94d35daba8c2e66a8d1e9f33373bb89f34362566963d9ff6948edc5d8cf3d4950a065336a91d88bb3cdb2ffcf5404fd8fe8b2be4fa98ab55e4e272a8ebc06cc38d47a34214efe50b03b2ff19ce77f2c413652106ebdd0a617261fb6c3364f690f3b1cfd1b3e22efab060b4326b620abed9821bef630d3ef1f4b6eaf57868e742ece8a7d0bd93874894c004b8213f9ded93763332545da1590b7cd7928ddc91b05b5b7fac4ce69d050c30b5f9b232beb54362dc2f2541f0f3f1ede860a12abcb785089303d1b87b1af63412c488f29ed24ac5a5607350ee6ddfa81838a60ffa51a9b39e5135017859982b26957a3457361382d95a215d8b0c811a00823d2cc23064f3891400f6ec8f71289397117a91bceab432feb6b59292fdf6193def007be0f78d13b77c068b57a32f9af2900b8ad5dfc6a37b2cc50f5b8aa86197487f5c62e7854e85e5bee17b437d5a02b0489bf492c343caba5f226a83b90ed76eaa32e394d5154c15594308b91c0aeff668f1a0d1daa96386457feb2f19169da1017c3f18ca8ddb7e1f7b8e43384ace1412b373996ccef08ed8eb4817810a3d150062c9de2dbeee0c0c3b3303be4f07904d93951efbb3be3aa678b0399fde095edc99151979d1c0a4abc6ca3c2c2dc5ff97e99d9982dd212e90b1cc98380c867ee507d5576f4b9273fc398dc7fc70a570f9da00f846d992dd71dfc2c590267225d572c3a83c9bcc9326901476e4089225237917464646f6d4d2390aa60a8fc9270cfed06167315dc865d621b7bbda726ae3e9847efdbb7aaad7dbd338c2413eabbacd408714507e3186022b2227cef53314579ec63f194d930ad3b8c4825e831b5f682fc8f06eec8da1caaf8923ec4512274a671ab93cab89b550d796967a97e2cbfefca7241053800e01bcc75f160bdef0d97bca44ae877329746071b6e1368e80d540bb3cafe3df74e3effb179ad9b408c4752e0033a9cc166dae94ff2b826c86dd8646edcc67a168a02910edd14a6c689b7298356834cee39dbb802721a62de7dad68541539bb4b6d8468c9df02ec61cd39a4b8aa29fef1455450a9e8efe8201aa355c78f226787b76ebf27a8ad9a4e38bb526846bc00d841982015e45aabde2dbfe1fda4a17af50ed303fb9cf18bcc5de489506c7a5aeb7d2b5c9d0f38081643592371d4ef17c223174fe5f58bb7302f1e1c2616f71dbbc92834522aa0c22f544bc9150531a43809a45e1571a6ffeac1b52e3faee25a11f33c7a5a261dc468e0741f42d71b9b2150cf30731880aa26da0dec24ba03c18906a8c6528f65f8a3a53c10019ca944555a5b8ddcbb8927f2a756803fe07694202de67a809ee0984e7eb594b444c4903101e27ca9fee22eb5e27af60f05052ad2054d042268a724be9a8b33c2510e7544a71e0f4cbf535b9e15a73425431e1739ffef0c796da062e28e5b1c70a79aeab2b48590459a61f4b1597c8300f362cccf12baf8ad183e9b63ef9a52ef745106cd44f56ae2f234541a67f7580fdfb79a8601c85684b3f4dfdc39b35b8e1993aa1e7459ab23a75647a5c652ed811af2c635be4f60525d17d91e5c6991d5e2d03976cd009684db5cf2f9b0d8b02d84728ec7d8b40507121417cfc7d7cb91558b78a7841eb838015cbbf2f12863fb0a81b918de845b6486f34c470ad27f213c9d1c21abb8db4331d2973e2d81a001a665d9e190e6a3b3b4ed3f1e75a3d5972eb940a0cb1688a954f0130ce4e061387f0d5fe53e7b5bd4437d0ede95bcfd47143d061aedc1b3058316863246472f7ebad8411c9aae296d50184b68f2115b0f1371155578ef90762708e0ff39d14b1fbb446c519d9dc5830dc13a5299cddb6fd77d7956d1a3c9c5c1bf05151b091da962c14f4098fd07dcfd6512d1c7c05b6d398b02f81a6a823597a066ad05ee7c05a80884ff72d4f384138f7662492c1a6cb3728a7d947d7708ffe76611d9aec1d891f3b87b1eed267aef772b10b992c654deff678daadcafa1f89de075a44138381ba066e5d2e0bbb76009730f5c249a48da2243dc202e7a40e04e237b55170886184a58e559e00af5e3f3f1fb89e6a6a5434aade385ef0c255ab4c800c3a3e3748978cb43ed4570beb71968f381043338441a2eb0a46efe6464eda3d8ec71e1a74ae5b60cb3b414426b7bca3b7e6648bc17ff3dab68187ae4f6781ae2bf82514b75b791334be3703f66cf476fb4ce858fe44b756e440a47c4652c771cdd8fdcd064f24f8e93e5c6227cf66d9f904edb6ea7e805e65ea849b73058f32878fbf59e8b50c4f2e716e3ffd60a82e508226f13a092cb3975032a9de60830dfdedc2d1ddf70319d388d2a8f478b4b45bc2c9e463998b0fd6079d028bf4391931801a2a61c79756956016163a6d86a1a290fcf41cbb5ceeb3f8e04531db7af396239b5a54b9057f22b9070c768c95c7fd4f6fcfb6641c115f5e064e652e6fdb2c43a142b27c21286979ae61e3972748fe89f35390ff2205f52957d820b731c5a1bf4ff4dba0d22fd350fc38557a134aebb5ba31e34571761b59ef7561502b9e7bd1e67ef21f1e0ce821bdc2fc23586809685197ff4c6586c59c49cc53f79dc3c401607048d3430a3e99fee8b3173fb1cc9cac6e11d7b1d3d4046eb59490328b3e6cfcd9636f8f4a084881599df7bb1f549d40b091f90b64de2879d0b08c6f9bcc643321a680ce458d74a96286f106aca9dba3c049b58c70330f252ec3e4ca0565ec9c6010778d959fa6856dd8dc2156963636eec311f619fd3e83709040d757008a505775a50a531c0330227d29419f8558ca66917c60dfc6fa29970bededb262e96df8eef1ebcd0032c6b546d8df7a7559a9ef32a8f5fbd63373ceeac19e818d110c750d966d803300e5ced8b8e82688eb63dc97ffde9432bbf50a3c38b1c99c5c3e1bb688d4c7141c094db5a16fe43ce63c3ab39dfd566bd8e3126d48a365a247a0992e8c00a45a1da8353ee986d6d30734e5b1ebbe4e512d7f45378d54ce79eab6211d6c387d0e1648946d5133e971a3f8bd59564946cc8ff7d0c11fa6e71779b2f80c0b0d3f22152b6f3da4026ae8b5bd31665dd6b28631f0efb44d63d485a7a9aa106ead75af90724dfd2abec40a53a387de91d5f3802342f872680fa8e6558f1ea4cf61248a6c7e80d0386e27d9267b8b60a159a2a44eac0f8201363f8c4829a85d9595346798a21e0fc0a148752bcdd0927a01c2d59e3451a97ff210fb8f830ab6caff8b5bed49ae3b716341118a05293169852178144517a953ab7e4a2345b7969c7f014d39c86b97d200af180c2bf57fd29a33261b6a6e7b247d9c28dd28eeb7d4c566d01a3ac7aa9491a1ee969a30995192f6cdb2f6c8ec6faf289522fb0f85831b929e4e65d5c04ad84083331c9a678ee354d6fe8caae599efafbb5821eadc776332678952f3f41987af506811b1447191d3dc6be27e67da68c66b48250605a968144c851aa406f4ff30703216ba82c141827a1d4507dd30b5fc30062c06f66ddbdd3c017de0f02e87644626062118af333f4d043d2e0c3fd43b8c0d47210b2fe7e6164db0330189aee01a3008735eea06c9448dc76603dac60735118bde472010a1695b0b0d2dcad58847317e461cace3fdc9de5ddaee13c863cb62e17ace3bbda124a836c340ebf231d61589d734f77b46fb77d0d3588485639885041ae76ba09b65ecd0b1475b9ff2f5d1cc5a96accf9b9a43e8248849161eb3fa0ba8c706d1c5f6b380ce81d4963713f9ff930f63184d4e9359a20e7213759cc24ed2233b55f870df4b414c557d2c95f792d587dacece0b4a9cc03c987f2af7f002403e4515ecf184a02067edb03bce9f2dd7f1c4f8ba42ccca51315bc2781b27533327ba3e5099c3b2b358111a279f29c4865d40b3a86d33d23eff97169edef81e122c26ef565578747ad30ea9bdf0493eae7fe2e26d18063c6580645d3388c4db18e10b60b559b6dac590c29ed05ad8986a701c1390c5ac547e753d73bbded75022167dd16e69475f2d135d3ba28947ed421c27de61efd1b8b8c4772a7f7900bee76dc92be3df9d96e094facdfa8e66559795e82e76399a3d7930396c9a8179dc832596372b88e3f22495ec8b28a8b8233c124c2749d93cca29212c53e15b59b1952f8f64668716fff0750e212c81c8b8cea4bd6f7b13db4ec765c9f1a509bee54aa94d409ee845114655cd3a6dc192219b91d03be39ee74d8d901716465ecaafb35a0c579609a8a28b9c0a9b46ab37c1bac20b0e154e256e974c48c0d57fc113a0fdc1731b31c027c65887476607efaa6384bdf9cbc238f7db543bd5150515504458e8f72ef232ab43598095cd659e7e5dd9238edad29fbeb8f546becfd787df8fd74cfa5091428c44adfda2b9e2e5f868d24abd1e72a6766c6de798c7afd169f971030ef4aea004b942725745af81731cd273936f70a60499bb5a01030b1a459cb7a58997d145a76b4406c2b3cc00c0f8"}}, 0x100c) r8 = semget$private(0x0, 0x2, 0x280) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f00000003c0)={0xe, {0x9, 0x7, 0x7f, 0x1000, "c695df973d728a3c27236d7b927e9c98b6e93d4015a66a6900a5cb676db84ac333cca26d880cd370b55620e46ea406ff3aa6f440d9b41c8d5c870969a728577b5cead176f9a1ca43cdae15daa2d0d458b270aa4b328336f81d944b6869d0d70b8fc57ddf07d6c74486e6d4b8436461c0430951dd83e93152634751dab2e79456485e1a080ecde96e03d990f4b389f967ab110e03657e34a0016a63c60a637180290930777a6f7b35225a7cdb5ea24127c60fc321100941ad94368fc2788e3a5729ae5efeed2f91c47a9b5faf9abc91143849db7bf2413343c36c34170719f2abcc65d84dca126cb0b3b61fee59bdcdb32eb257a04602664c40ab3c15eb37ca31c697b15ccc29a314bf7a297b5e8e371fc775acd58a604465f829727596a1f8431eb0eacd3e8d632128f3ceb90e337f4f2650470d3bb323518d784f48b189a5c2b84b8e74ac9c6f20599a277ddb6362c3794554a4e61290882e9084b3e2ff4a607d5c124fb089d329a01efa933f57df42e456d1f4efd81b987793216456dc4d2941bb4dc32ea528f1acf1302c843f94e6f039316da32130a994cf51b96034f8d03cac61315ba4a0a01d4d7f9fbe0ea594722bb8b9f429c86b6fdba0ba388a484c2d08c5d3e8055d889b70867549cbe3917f3fad0cce6f8ed022dd7d74c54f595c9054d80f25f210c92ee74901b8e62d5a05f76a050b4fb7eebe657efdb49719d239b37d217e4bbc47b215fb2b21bc0ed7c786ffe3f62424bebd18f27bc2b6cd5dc1aa004b079986fec3e3447668919f0c50cc28269782d5b344ff39e5189826648bb226bd6bf7de6b5c514a583051780dca205fa00b0dcfab9368fa9ebcc940285859dc9216704eb8ac9b0c16327e97014abb9c28f61bf2d3ce6c85674b891b130f86c35a00c349d0ee98778f085ddb88cf36fc26774a338478b55bd755dcbaf1d0c2b02a0f6d65fd58a9a9f38a358caa41e6f893b5929cbd3569b6e96f95193559f00abf8fbc6d4f514494e41f994b8b567fe549bd1a57c0cfec4a385dde222bf09948bbdab7de92aab3d230febfb7046d9f583e8e5a92123492ad546429665763366ee4758685da493a40dd9ff5bee0e1fcd58d2abff8507e42d873ba5c1437852585ed1288e99e591dc88d3753ca06a69c26f38c3bdd496bf8fa4b905b3d6b712919f2380433886963ed92a2e54c5416e2526cbfd2431e1698673690fa833ea57c7d2bcaae218f25bde3592cf4e8089d052e67f25ad547e11f11a3b82ac2b5b13489dab6593d1bc69d25949bcbd841635794ff0d2415d7483ee12919ae1f94d35daba8c2e66a8d1e9f33373bb89f34362566963d9ff6948edc5d8cf3d4950a065336a91d88bb3cdb2ffcf5404fd8fe8b2be4fa98ab55e4e272a8ebc06cc38d47a34214efe50b03b2ff19ce77f2c413652106ebdd0a617261fb6c3364f690f3b1cfd1b3e22efab060b4326b620abed9821bef630d3ef1f4b6eaf57868e742ece8a7d0bd93874894c004b8213f9ded93763332545da1590b7cd7928ddc91b05b5b7fac4ce69d050c30b5f9b232beb54362dc2f2541f0f3f1ede860a12abcb785089303d1b87b1af63412c488f29ed24ac5a5607350ee6ddfa81838a60ffa51a9b39e5135017859982b26957a3457361382d95a215d8b0c811a00823d2cc23064f3891400f6ec8f71289397117a91bceab432feb6b59292fdf6193def007be0f78d13b77c068b57a32f9af2900b8ad5dfc6a37b2cc50f5b8aa86197487f5c62e7854e85e5bee17b437d5a02b0489bf492c343caba5f226a83b90ed76eaa32e394d5154c15594308b91c0aeff668f1a0d1daa96386457feb2f19169da1017c3f18ca8ddb7e1f7b8e43384ace1412b373996ccef08ed8eb4817810a3d150062c9de2dbeee0c0c3b3303be4f07904d93951efbb3be3aa678b0399fde095edc99151979d1c0a4abc6ca3c2c2dc5ff97e99d9982dd212e90b1cc98380c867ee507d5576f4b9273fc398dc7fc70a570f9da00f846d992dd71dfc2c590267225d572c3a83c9bcc9326901476e4089225237917464646f6d4d2390aa60a8fc9270cfed06167315dc865d621b7bbda726ae3e9847efdbb7aaad7dbd338c2413eabbacd408714507e3186022b2227cef53314579ec63f194d930ad3b8c4825e831b5f682fc8f06eec8da1caaf8923ec4512274a671ab93cab89b550d796967a97e2cbfefca7241053800e01bcc75f160bdef0d97bca44ae877329746071b6e1368e80d540bb3cafe3df74e3effb179ad9b408c4752e0033a9cc166dae94ff2b826c86dd8646edcc67a168a02910edd14a6c689b7298356834cee39dbb802721a62de7dad68541539bb4b6d8468c9df02ec61cd39a4b8aa29fef1455450a9e8efe8201aa355c78f226787b76ebf27a8ad9a4e38bb526846bc00d841982015e45aabde2dbfe1fda4a17af50ed303fb9cf18bcc5de489506c7a5aeb7d2b5c9d0f38081643592371d4ef17c223174fe5f58bb7302f1e1c2616f71dbbc92834522aa0c22f544bc9150531a43809a45e1571a6ffeac1b52e3faee25a11f33c7a5a261dc468e0741f42d71b9b2150cf30731880aa26da0dec24ba03c18906a8c6528f65f8a3a53c10019ca944555a5b8ddcbb8927f2a756803fe07694202de67a809ee0984e7eb594b444c4903101e27ca9fee22eb5e27af60f05052ad2054d042268a724be9a8b33c2510e7544a71e0f4cbf535b9e15a73425431e1739ffef0c796da062e28e5b1c70a79aeab2b48590459a61f4b1597c8300f362cccf12baf8ad183e9b63ef9a52ef745106cd44f56ae2f234541a67f7580fdfb79a8601c85684b3f4dfdc39b35b8e1993aa1e7459ab23a75647a5c652ed811af2c635be4f60525d17d91e5c6991d5e2d03976cd009684db5cf2f9b0d8b02d84728ec7d8b40507121417cfc7d7cb91558b78a7841eb838015cbbf2f12863fb0a81b918de845b6486f34c470ad27f213c9d1c21abb8db4331d2973e2d81a001a665d9e190e6a3b3b4ed3f1e75a3d5972eb940a0cb1688a954f0130ce4e061387f0d5fe53e7b5bd4437d0ede95bcfd47143d061aedc1b3058316863246472f7ebad8411c9aae296d50184b68f2115b0f1371155578ef90762708e0ff39d14b1fbb446c519d9dc5830dc13a5299cddb6fd77d7956d1a3c9c5c1bf05151b091da962c14f4098fd07dcfd6512d1c7c05b6d398b02f81a6a823597a066ad05ee7c05a80884ff72d4f384138f7662492c1a6cb3728a7d947d7708ffe76611d9aec1d891f3b87b1eed267aef772b10b992c654deff678daadcafa1f89de075a44138381ba066e5d2e0bbb76009730f5c249a48da2243dc202e7a40e04e237b55170886184a58e559e00af5e3f3f1fb89e6a6a5434aade385ef0c255ab4c800c3a3e3748978cb43ed4570beb71968f381043338441a2eb0a46efe6464eda3d8ec71e1a74ae5b60cb3b414426b7bca3b7e6648bc17ff3dab68187ae4f6781ae2bf82514b75b791334be3703f66cf476fb4ce858fe44b756e440a47c4652c771cdd8fdcd064f24f8e93e5c6227cf66d9f904edb6ea7e805e65ea849b73058f32878fbf59e8b50c4f2e716e3ffd60a82e508226f13a092cb3975032a9de60830dfdedc2d1ddf70319d388d2a8f478b4b45bc2c9e463998b0fd6079d028bf4391931801a2a61c79756956016163a6d86a1a290fcf41cbb5ceeb3f8e04531db7af396239b5a54b9057f22b9070c768c95c7fd4f6fcfb6641c115f5e064e652e6fdb2c43a142b27c21286979ae61e3972748fe89f35390ff2205f52957d820b731c5a1bf4ff4dba0d22fd350fc38557a134aebb5ba31e34571761b59ef7561502b9e7bd1e67ef21f1e0ce821bdc2fc23586809685197ff4c6586c59c49cc53f79dc3c401607048d3430a3e99fee8b3173fb1cc9cac6e11d7b1d3d4046eb59490328b3e6cfcd9636f8f4a084881599df7bb1f549d40b091f90b64de2879d0b08c6f9bcc643321a680ce458d74a96286f106aca9dba3c049b58c70330f252ec3e4ca0565ec9c6010778d959fa6856dd8dc2156963636eec311f619fd3e83709040d757008a505775a50a531c0330227d29419f8558ca66917c60dfc6fa29970bededb262e96df8eef1ebcd0032c6b546d8df7a7559a9ef32a8f5fbd63373ceeac19e818d110c750d966d803300e5ced8b8e82688eb63dc97ffde9432bbf50a3c38b1c99c5c3e1bb688d4c7141c094db5a16fe43ce63c3ab39dfd566bd8e3126d48a365a247a0992e8c00a45a1da8353ee986d6d30734e5b1ebbe4e512d7f45378d54ce79eab6211d6c387d0e1648946d5133e971a3f8bd59564946cc8ff7d0c11fa6e71779b2f80c0b0d3f22152b6f3da4026ae8b5bd31665dd6b28631f0efb44d63d485a7a9aa106ead75af90724dfd2abec40a53a387de91d5f3802342f872680fa8e6558f1ea4cf61248a6c7e80d0386e27d9267b8b60a159a2a44eac0f8201363f8c4829a85d9595346798a21e0fc0a148752bcdd0927a01c2d59e3451a97ff210fb8f830ab6caff8b5bed49ae3b716341118a05293169852178144517a953ab7e4a2345b7969c7f014d39c86b97d200af180c2bf57fd29a33261b6a6e7b247d9c28dd28eeb7d4c566d01a3ac7aa9491a1ee969a30995192f6cdb2f6c8ec6faf289522fb0f85831b929e4e65d5c04ad84083331c9a678ee354d6fe8caae599efafbb5821eadc776332678952f3f41987af506811b1447191d3dc6be27e67da68c66b48250605a968144c851aa406f4ff30703216ba82c141827a1d4507dd30b5fc30062c06f66ddbdd3c017de0f02e87644626062118af333f4d043d2e0c3fd43b8c0d47210b2fe7e6164db0330189aee01a3008735eea06c9448dc76603dac60735118bde472010a1695b0b0d2dcad58847317e461cace3fdc9de5ddaee13c863cb62e17ace3bbda124a836c340ebf231d61589d734f77b46fb77d0d3588485639885041ae76ba09b65ecd0b1475b9ff2f5d1cc5a96accf9b9a43e8248849161eb3fa0ba8c706d1c5f6b380ce81d4963713f9ff930f63184d4e9359a20e7213759cc24ed2233b55f870df4b414c557d2c95f792d587dacece0b4a9cc03c987f2af7f002403e4515ecf184a02067edb03bce9f2dd7f1c4f8ba42ccca51315bc2781b27533327ba3e5099c3b2b358111a279f29c4865d40b3a86d33d23eff97169edef81e122c26ef565578747ad30ea9bdf0493eae7fe2e26d18063c6580645d3388c4db18e10b60b559b6dac590c29ed05ad8986a701c1390c5ac547e753d73bbded75022167dd16e69475f2d135d3ba28947ed421c27de61efd1b8b8c4772a7f7900bee76dc92be3df9d96e094facdfa8e66559795e82e76399a3d7930396c9a8179dc832596372b88e3f22495ec8b28a8b8233c124c2749d93cca29212c53e15b59b1952f8f64668716fff0750e212c81c8b8cea4bd6f7b13db4ec765c9f1a509bee54aa94d409ee845114655cd3a6dc192219b91d03be39ee74d8d901716465ecaafb35a0c579609a8a28b9c0a9b46ab37c1bac20b0e154e256e974c48c0d57fc113a0fdc1731b31c027c65887476607efaa6384bdf9cbc238f7db543bd5150515504458e8f72ef232ab43598095cd659e7e5dd9238edad29fbeb8f546becfd787df8fd74cfa5091428c44adfda2b9e2e5f868d24abd1e72a6766c6de798c7afd169f971030ef4aea004b942725745af81731cd273936f70a60499bb5a01030b1a459cb7a58997d145a76b4406c2b3cc00c0f8"}}, 0x100c) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 299.018321][ T9429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.094934][ T9429] 8021q: adding VLAN 0 to HW filter on device bond1 [ 299.239086][ T9433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 299.291131][ T9433] 8021q: adding VLAN 0 to HW filter on device bond2 04:58:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:42 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x20000005011, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000100)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f00000000c0)) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x1) ftruncate(r0, 0x0) 04:58:43 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000300)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:43 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x20000005011, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000100)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f00000000c0)) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x1) ftruncate(r0, 0x0) 04:58:43 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000000140)=""/12, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280080005000100000008000a00", @ANYRES32=r2, @ANYBLOB="2837ace5818c4aacf0d01a0c89b7bfb101f6f7a7359f88b93c7070817176ab8a2396361404d1edebdf8a1a30f5e3deae64434fd9ce7f64875f640c5d03c5a37f6f1aeef8dfa51dc5bb52bfa845ec7c1e27b905f626fc8e48d98559a2cf3959eda19d9890ab290fda90"], 0x44}}, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000240)="6faffcfb04ee92ca88550fc64057562fe4076c0edaecad73639cb72aabd513ba6195d574bca63ea37aae5e30a677aa5c147b8cd7eba51d44a6d190ae3c1ad6579b689ef1f478ed62b951f6625d31365a437547ffc07b2e560e3e1b266d81cd7d840e07749134393a02fb7de7a882e51af44340fe0af19af0e34ceda460fe5c184b19de2d9755c5ee3097b6e292e720810b27d756837b52e9c8015b080209f69900c1c4b1434cb4e9fb944b57d64ed1eb66b7acc2cb548515d5043688ec375176f944b33f1cb91a8abd9a663357c867d3b752dfc0998961beeba75475eba9f8c25a2e23000923652a3bce358369763844b4d1f7da72e25b419006fd59fabe", 0xfe, 0x2, &(0x7f0000000040)={r7, r8+60000000}) [ 300.145497][ T9524] team0: Port device bridge1 added 04:58:43 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000280)={0xff, 0x6}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 300.187368][ T9524] team0: Port device bridge2 added 04:58:43 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000200)={0x9b0000, 0x0, 0x0, r2, 0x0, &(0x7f00000001c0)={0x990af5, 0x936, [], @value=0x400}}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000280)=0x63b7) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000240)) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7472616e733d76697274696f2c64656275673d3078303030303030303030303030396663312c6163636573733d616e792c6163636573733d636c69656e742c64656275673d3078303030303030303030303030303030312c646566636f6e746578743d73746166665f752c66756e633d504154485f434845434b2c6673757569643d65613235353600642d656638382db66361322d313661632d37365b33633a38302c00"]) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r4, r0) [ 300.342681][ T31] audit: type=1400 audit(1590555523.763:15): avc: denied { create } for pid=9533 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 300.364112][ T31] audit: type=1400 audit(1590555523.773:16): avc: denied { name_bind } for pid=9533 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:58:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) write(r0, &(0x7f0000000100)="d823", 0x2) [ 300.391570][ T31] audit: type=1400 audit(1590555523.773:17): avc: denied { node_bind } for pid=9533 comm="syz-executor.0" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 300.414643][ T31] audit: type=1400 audit(1590555523.793:18): avc: denied { name_connect } for pid=9533 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:58:44 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(0xffffffffffffffff) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) kcmp(r3, r4, 0x3, r1, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:44 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) write(r0, &(0x7f0000000100)="d823", 0x2) 04:58:44 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) write(r0, &(0x7f0000000100)="d823", 0x2) 04:58:44 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:44 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/255, 0xff) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:45 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) write(r0, &(0x7f0000000100)="d823", 0x2) 04:58:45 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000080), 0x9) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) 04:58:45 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) socket$nl_xfrm(0x10, 0x3, 0x6) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:45 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xd5, 0x4, 0x24000000, 0xf700, 0x40, 0xc5, 0x101, 0x32]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) dup2(r1, r5) 04:58:45 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) 04:58:46 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 04:58:46 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 04:58:46 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 04:58:46 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 04:58:46 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:47 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:47 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:47 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:58:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 04:58:47 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:58:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 04:58:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) 04:58:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 04:58:48 executing program 0: socket$inet6(0xa, 0x3, 0x100000400000003a) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) 04:58:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$char_usb(r6, &(0x7f0000000a80)=""/4096, 0x1000) 04:58:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:49 executing program 2 (fault-call:0 fault-nth:0): semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:58:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) dup2(r0, 0xffffffffffffffff) 04:58:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) dup2(r0, 0xffffffffffffffff) 04:58:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) dup2(r0, 0xffffffffffffffff) 04:58:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) [ 306.894924][ T9689] IPVS: ftp: loaded support on port[0] = 21 04:58:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r0, r1) [ 307.474393][ T9689] chnl_net:caif_netlink_parms(): no params data found [ 307.815628][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.823322][ T9689] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.833159][ T9689] device bridge_slave_0 entered promiscuous mode [ 307.886418][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.894916][ T9689] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.904438][ T9689] device bridge_slave_1 entered promiscuous mode [ 307.989510][ T9689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.007467][ T9689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.078479][ T9689] team0: Port device team_slave_0 added [ 308.089737][ T9689] team0: Port device team_slave_1 added [ 308.131591][ T9689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.138803][ T9689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.165379][ T9689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.201911][ T9689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.209289][ T9689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.235462][ T9689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.378558][ T9689] device hsr_slave_0 entered promiscuous mode [ 308.405227][ T9689] device hsr_slave_1 entered promiscuous mode [ 308.464293][ T9689] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.472111][ T9689] Cannot create hsr debugfs directory [ 308.753831][ T9689] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 308.800564][ T9689] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 308.950298][ T9689] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 309.042634][ T9689] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 309.339315][ T9689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.379608][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.388961][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.421647][ T9689] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.461027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.470652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.480091][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.487557][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.524846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.534348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.544105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.553401][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.560641][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.569835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.627408][ T9689] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.638111][ T9689] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.665047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.676001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.686527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.697367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.708030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.718476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.728202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.738519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.748261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.766058][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.776200][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.823483][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.831325][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.861591][ T9689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.912671][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.922976][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.987354][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.997028][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.029132][ T9689] device veth0_vlan entered promiscuous mode [ 310.050122][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.059446][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.078980][ T9689] device veth1_vlan entered promiscuous mode [ 310.131436][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.142693][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.151959][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.161709][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.180005][ T9689] device veth0_macvtap entered promiscuous mode [ 310.202012][ T9689] device veth1_macvtap entered promiscuous mode [ 310.251265][ T9689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.262684][ T9689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.273053][ T9689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.283612][ T9689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.297144][ T9689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.311017][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.320531][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.329857][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.339753][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.361749][ T9689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.372846][ T9689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.382893][ T9689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.393482][ T9689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.406771][ T9689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.419023][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.429379][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='md5sumGPLeth1\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', r5}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r9}, @GTPA_O_TEI={0x2}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008001) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, 0x400, 0x6, 0x35, &(0x7f0000ffa000/0x4000)=nil, 0x9}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}}) 04:58:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) dup2(r0, r1) [ 311.246673][ T9938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.256313][ T9938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:58:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 04:58:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 311.596756][ T9938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.606502][ T9938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.625070][ T9948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.635077][ T9948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:58:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/125, &(0x7f00000001c0)=0x7d) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x280008c5}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0401030000000000000000000000090a00020000000000010000000a0002000000007f0200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x51}, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r3}, 0x0, 0x200}) 04:58:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:55 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) write$binfmt_script(r5, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '*ppp1ppp1vmnet1/'}, {0x20, '/dev/ion\x00'}, {0x20, 'mime_type'}], 0xa, "672649bbd7b7f770b85ecd45e19873bd369fafc66d64b35f344ce66aaca06e51405987f9ed824a67ac73f7e30e60d96c811a967792d2e91389d3e2dbf9707c8adaafba741ce9b28875f3edf92e89c61a1307fec3ec9c578d0714b07df8eae3cca23f44b877b1abb49c1130216a7a0f6011fe5337c3b160afe2f5973965640fa406df660838bbdec6262a89947223cad974078b3be492c6d4fe5da247740c1c052fd5ff644fc23c8a5f7ec5e9454185cd1c67e316cae52cb13e51e5d8b94f1ccff7"}, 0x119) r6 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000000)=0x7) 04:58:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) 04:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) dup2(r0, 0xffffffffffffffff) 04:58:56 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000000)={0x8, 0x598, 0x1}) 04:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) dup2(r0, 0xffffffffffffffff) 04:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) dup2(r0, 0xffffffffffffffff) 04:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000000)={0x8, 0x598, 0x1}) 04:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r4, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r7, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x4f) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r9, r6, 0x0, 0xb}, 0x2, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r10 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r10, 0x0, 0x0) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000001700)={{0x2, r3, 0xffffffffffffffff, 0x0, r6, 0x0, 0x2}}) 04:58:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:57 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0x4, 0x8000, 0xfff, r0, 0x0, &(0x7f0000000180)={0x9d0001, 0x1, [], @value64=0x3}}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000140)) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 04:58:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000000)={0x8, 0x598, 0x1}) 04:58:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:57 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x2, 0x7f, 0x20, 0x0, 0x924, 0x8001, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x80, 0xffffffff80000000, 0x2, 0x0, 0x200, 0x1, 0x3}, r2, 0x5, 0xffffffffffffffff, 0x0) 04:58:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:57 executing program 2: r0 = semget$private(0x0, 0x2, 0x80) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}) 04:58:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000000)={0x8, 0x598, 0x1}) 04:58:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:58 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000100)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1080000, &(0x7f0000000300)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0x2}}, {@loose='loose'}, {@access_client='access=client'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@privport='privport'}, {@mmap='mmap'}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@fscache='fscache'}], [{@pcr={'pcr', 0x3d, 0x37}}, {@appraise='appraise'}]}}) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, 0xfffffff8, 0x4, 0x0, 0x2, 0x2, 0x4, 0x9}, &(0x7f00000000c0)=0x9c) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x1, 0x0, 0xffffffffffffffff}}) 04:58:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) dup(0xffffffffffffffff) 04:58:58 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x0, 0xf3}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) r4 = socket(0x10, 0x803, 0x0) r5 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101800, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000240)={0x1, 0x1, @stop_pts=0x1}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f00000000c0)=0x3, 0x4) 04:58:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:58:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) 04:58:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:58:59 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x100, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x400100) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000240)={r2, 0x200, 0x1}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000280)={{0x3, 0x6}, {0x1f, 0x98}, 0x1, 0x0, 0x8}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 320.364296][T10145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10145 comm=syz-executor.2 [ 320.419165][T10145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10145 comm=syz-executor.2 04:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 2: r0 = semget(0x3, 0x1, 0x2) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) r3 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101002, 0x0) getpeername$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r4, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r8 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r8, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r9 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe4) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000840)={{0x0, r10, r11, r13, r11, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001700)={{0x0, 0x0, r11, r5, 0x0, 0x1, 0x4}, 0x40020004, 0x80}) 04:59:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 2: ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x7d) setrlimit(0xe, &(0x7f0000000000)={0x1ff, 0xffffffff}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/252) 04:59:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:05 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f00000000c0)={0x8001, 0x9, 0xed, 0x1, 0x7, 0xffff0000}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, r3}}) r8 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x448000, 0x0) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 321.571053][T10173] IPVS: ftp: loaded support on port[0] = 21 04:59:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:05 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r1, r2/1000+60000}}) 04:59:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 322.115722][T10173] chnl_net:caif_netlink_parms(): no params data found [ 322.375901][T10173] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.383941][T10173] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.393498][T10173] device bridge_slave_0 entered promiscuous mode [ 322.485851][T10173] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.493616][T10173] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.503319][T10173] device bridge_slave_1 entered promiscuous mode [ 322.651235][T10173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.710397][T10173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.792465][T10173] team0: Port device team_slave_0 added [ 322.836852][T10173] team0: Port device team_slave_1 added [ 322.925909][T10173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.933237][T10173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.959514][T10173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.034783][T10173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.042019][T10173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.069037][T10173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.248267][T10173] device hsr_slave_0 entered promiscuous mode [ 323.283943][T10173] device hsr_slave_1 entered promiscuous mode [ 323.322148][T10173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.329802][T10173] Cannot create hsr debugfs directory [ 323.627612][T10173] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 323.701115][T10173] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 323.759703][T10173] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 323.819864][T10173] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 324.078755][T10173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.130314][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.139479][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.170944][T10173] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.209669][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.219935][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.229349][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.236710][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.277655][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.286924][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.296897][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.306594][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.314020][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.323152][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.385917][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.396933][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.407512][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.418223][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.428867][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.475336][T10173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.486201][T10173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.507732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.519016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.528710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.539074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.548883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.610033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.621539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.629584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.650055][T10173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.709000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.719869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.786763][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.796638][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.816086][T10173] device veth0_vlan entered promiscuous mode [ 324.828669][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.837901][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.869144][T10173] device veth1_vlan entered promiscuous mode [ 324.935159][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.944557][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.953929][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.963816][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.983646][T10173] device veth0_macvtap entered promiscuous mode [ 325.004341][T10173] device veth1_macvtap entered promiscuous mode [ 325.049334][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.061581][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.071734][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.082261][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.092198][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.102721][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.116400][T10173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.126875][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.136575][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.145912][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.155664][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.193337][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.204016][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.215335][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.225884][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.235843][T10173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.246374][T10173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.260105][T10173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.268279][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.278343][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r7, 0x0, 0x0, 0x40000123, 0x0, 0x0) r8 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe4) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x0, r9, r10, r11, r10, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x3, r0, r4, r6, r10, 0x22, 0x1000}, 0x5, 0x48, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_GET_FP_MODE(0x2e) 04:59:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xac}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000140)) write$FUSE_DIRENT(r5, &(0x7f0000000000)={0xc8, 0x0, 0x5, [{0x4, 0x10001, 0x0, 0xda52}, {0x0, 0x80000000, 0x26, 0x1, 'vmnet1{ivmnet1vboxnet1%vmnet1.vboxnet0'}, {0x0, 0x9, 0x2, 0x7, '/:'}, {0x0, 0x2, 0x10, 0x5, 'selfvboxnet0\\\'-='}, {0x3, 0x1000, 0x0, 0x9}]}, 0xc8) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) 04:59:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:09 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x31) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003904000000020000000000000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000248008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x4, 0x4, {0xa, 0x4e24, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x72dd3b10}}}, 0x32) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r5}}) 04:59:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 326.706542][T10441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 326.804312][T10441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:10 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff}}) openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 04:59:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:10 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) 04:59:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfff}}, 0x6, 0x9, 0x7, 0x8, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={r5, 0x75, "0974ad2020f598a77fcebfa4942bc8bd8369815a27b4a1556efc9a91b1f071ccd3f163e929380c93c2f1d4623cdff69e829fba702eaf6ae95c82c709d9b6f093b9514b0ad355301ff03340c7060e22eb503520075b4d2f007d4822f2addec3065de037c669f87f3a7b5a82f81eeb2a0b3020375660"}, &(0x7f0000000180)=0x7d) r6 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r6, 0x0, 0x0) r7 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r7, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r8 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x0, r9, r10, r11, r10, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, r10, r1, 0x0, 0x0, 0x921}}) 04:59:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) socketpair(0x3, 0x0, 0xf5d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c00657200000000000000000000000000000000000000000000000000000400"/100], 0x64) socket$inet_udp(0x2, 0x2, 0x0) 04:59:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:11 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r0, r1}}) 04:59:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040004) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 329.000542][T10500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=10500 comm=syz-executor.2 [ 329.066028][T10500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=10500 comm=syz-executor.2 04:59:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$RTC_WIE_ON(r5, 0x700f) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x2c}, &(0x7f0000000040)=0x8) 04:59:13 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:13 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740), 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740), 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740), 0x0, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 3: socket$inet6(0xa, 0x3, 0x100000400000003a) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:16 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000500)={0x1, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1, 0x6, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @private=0xa010100}}, {{0x2, 0x4e21, @private=0xa010101}}]}, 0x38c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, r7}) setreuid(0x0, r3) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x3, 0x0, 0xffffffffffffffff, r3}}) 04:59:18 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:18 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}, 0x1, 0x50000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r8, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xc29}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) 04:59:19 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 335.745708][T10646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.755270][T10646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:19 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 335.809912][T10647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.819511][T10647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.857440][T10651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10651 comm=syz-executor.2 [ 335.895227][T10646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.904844][T10646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.928826][T10651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.938271][T10651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:19 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x3}, 0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000040)=0x63) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:19 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:19 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80044584, &(0x7f0000000000)=""/213) write$binfmt_elf64(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x9d9) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:20 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 336.687692][T10670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=10670 comm=syz-executor.2 [ 336.826926][T10670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=10670 comm=syz-executor.2 04:59:20 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, r3}}) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8001, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000040)={0x32, 0xa, 0x2, 0x1, 0x0, [@private2, @private2, @loopback, @loopback, @ipv4={[], [], @multicast1}]}, 0x58) 04:59:20 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x4000000}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x70) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) renameat2(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x3) 04:59:20 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) r7 = dup3(r6, 0xffffffffffffffff, 0x80000) ioctl$SNDCTL_DSP_STEREO(r7, 0xc0045003, &(0x7f0000000100)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d", 0x2}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:21 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x440001, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}, 0x1, 0x50000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x2000c004}, 0x40800) 04:59:21 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e8", 0x1}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 04:59:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x920) 04:59:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) rt_sigpending(&(0x7f0000000000), 0x8) 04:59:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x730d, 0x10000) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000140)={0xdb, &(0x7f0000000040)="a0f6013c94501f489eadf99c0099c014bbb1f23020a9b4e48ce0161ae4669b0f0bf6cab5766a043f6c40dfa88eb4f02f1297a1afad908edf6feb6de4762a5b789ffab196c99822a034be789c4d154c98724f6e63eb7e186ded073639d05163f436dd45bddad69ce8c1058d1140a9e47e3308a9c0dd4fcd03f33ea43589108f865d1e47f487831520247811992569b5bfe97ff1aa22ebeaf6e9277fe57918c84f79d24d7dbe01166e611ee16bd36e200625dc34a12645e6d6dfab220f1945b9237e8d925aaf4abffa290997800e0d34a3e92056745a0581a39e8009"}) 04:59:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, r1, 0xffffffffffffffff}, 0x1000}) r2 = socket(0xf, 0x4, 0x80000000) r3 = socket$inet6(0xa, 0x6, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0xef2, 0x1, 0x1000}, 0x10) [ 340.992137][T10778] IPVS: ftp: loaded support on port[0] = 21 [ 341.317447][T10778] chnl_net:caif_netlink_parms(): no params data found [ 341.513772][T10778] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.521558][T10778] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.531234][T10778] device bridge_slave_0 entered promiscuous mode [ 341.568990][T10778] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.576597][T10778] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.586143][T10778] device bridge_slave_1 entered promiscuous mode [ 341.666232][T10778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.713243][T10778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.810064][T10778] team0: Port device team_slave_0 added [ 341.823705][T10778] team0: Port device team_slave_1 added [ 341.889402][T10778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.896583][T10778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.922761][T10778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.968918][T10778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.976131][T10778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.002591][T10778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.161446][T10778] device hsr_slave_0 entered promiscuous mode [ 342.282666][T10778] device hsr_slave_1 entered promiscuous mode [ 342.391072][T10778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.398691][T10778] Cannot create hsr debugfs directory [ 342.769146][T10778] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 342.821295][T10778] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 342.882087][T10778] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.948905][T10778] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.209461][T10778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.243070][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.252882][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.274918][T10778] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.300708][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.312102][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.321397][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.328601][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.346877][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.363962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.373485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.382879][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.390127][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.470103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.481175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.492529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.502917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.513577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.524050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.541713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.566104][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.575764][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.606130][T10778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.619268][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.643701][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.653527][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.716296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.724577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.747864][T10778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.901983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.912153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.974474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.985398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.007957][T10778] device veth0_vlan entered promiscuous mode [ 344.022838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.032937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.065402][T10778] device veth1_vlan entered promiscuous mode [ 344.137336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.146976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.156817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.166670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.196767][T10778] device veth0_macvtap entered promiscuous mode [ 344.219363][T10778] device veth1_macvtap entered promiscuous mode [ 344.281623][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.292199][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.302239][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.312813][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.322831][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.333434][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.343484][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.354101][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.367816][T10778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.378060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.387675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.397177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.407202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.464382][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.475062][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.485800][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.496345][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.506322][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.516878][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.526832][T10778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.537440][T10778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.551217][T10778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.562599][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.572394][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:28 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:28 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:28 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getpeername$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x20) 04:59:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:28 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x3, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f00000000c0)={0x444, 0x3, 0x4, 0x40, 0x5, {0x0, 0x2710}, {0x1, 0x0, 0x5, 0x5, 0xf9, 0x9, "35caa151"}, 0x2, 0x3, @planes=&(0x7f0000000080)={0x871, 0x4, @fd=r8, 0x8}, 0x7, 0x0, 0xffffffffffffffff}) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x480001, 0x0) fsconfig$FSCONFIG_SET_FD(r9, 0x5, &(0x7f0000000140)='\x00', 0x0, r10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r11 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x50000, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={0x0}) r12 = getpgid(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x1, r12}) ioctl$VIDIOC_DBG_G_REGISTER(r11, 0xc0385650, &(0x7f0000000040)={{0x4, @name="c130961123cda67c3e1ed4726b9bcc855c42c80091516d76e6224d4ab2afc0e9"}, 0x8, 0xd, 0x197}) 04:59:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, r3}}) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) ioctl$FIONCLEX(r5, 0x5450) 04:59:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}) 04:59:30 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:59:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 2: r0 = semget$private(0x0, 0x3, 0x4) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0xffffffff}) 04:59:31 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x7, 0x20, 0x120}) 04:59:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x7, 0x20, 0x120}) 04:59:32 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400500, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = dup2(r3, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f6c7197b083edc5857380000982d0300", @ANYRES16=r6, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x8011) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r1, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r10 = dup2(r0, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_SET_CLOCK(r10, 0x4030ae7b, &(0x7f0000000000)={0x1, 0xe5d}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @multicast1}, {0x7}, 0x40, {0x2, 0x4e21, @multicast1}, 'ip6gre0\x00'}) 04:59:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x7}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r4, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, r3, 0xffffffffffffffff, r1, r7}}) 04:59:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r5 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r5, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r6 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000840)={{0x0, r7, r8, r9, r8, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r10 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r10, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2}, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) write$binfmt_script(r5, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '*ppp1ppp1vmnet1/'}, {0x20, '/dev/ion\x00'}, {0x20, 'mime_type'}], 0xa, "672649bbd7b7f770b85ecd45e19873bd369fafc66d64b35f344ce66aaca06e51405987f9ed824a67ac73f7e30e60d96c811a967792d2e91389d3e2dbf9707c8adaafba741ce9b28875f3edf92e89c61a1307fec3ec9c578d0714b07df8eae3cca23f44b877b1abb49c1130216a7a0f6011fe5337c3b160afe2f5973965640fa406df660838bbdec6262a89947223cad974078b3be492c6d4fe5da247740c1c052fd5ff644fc23c8a5f7ec5e9454185cd1c67e316cae52cb13e51e5d8b94f1ccff7"}, 0x119) r6 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000000)=0x7) 04:59:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000000)={0x7dd8, 0x4, {0xffffffffffffffff}, {r4}, 0x4, 0x1}) r6 = semget$private(0x0, 0x0, 0x46e) semctl$IPC_RMID(r6, 0x0, 0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r5}}) 04:59:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:34 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x821) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xa, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c) 04:59:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x0, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x40) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80044584, &(0x7f0000000000)=""/213) ioctl$int_out(r1, 0x5462, &(0x7f0000000040)) socket$bt_hidp(0x1f, 0x3, 0x6) 04:59:35 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) write$binfmt_script(r5, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '*ppp1ppp1vmnet1/'}, {0x20, '/dev/ion\x00'}, {0x20, 'mime_type'}], 0xa, "672649bbd7b7f770b85ecd45e19873bd369fafc66d64b35f344ce66aaca06e51405987f9ed824a67ac73f7e30e60d96c811a967792d2e91389d3e2dbf9707c8adaafba741ce9b28875f3edf92e89c61a1307fec3ec9c578d0714b07df8eae3cca23f44b877b1abb49c1130216a7a0f6011fe5337c3b160afe2f5973965640fa406df660838bbdec6262a89947223cad974078b3be492c6d4fe5da247740c1c052fd5ff644fc23c8a5f7ec5e9454185cd1c67e316cae52cb13e51e5d8b94f1ccff7"}, 0x119) r6 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000000)=0x7) 04:59:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x0, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="e81d74", 0x3}], 0x1}}], 0x1, 0x2006ace4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:35 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x0, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1c) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) getpgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0xffffffffffffffff, r3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4afc}) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0xa, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000004}, 0x20004080) 04:59:36 executing program 0 (fault-call:6 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r2, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) epoll_create1(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r6, 0x80044584, &(0x7f0000000000)=""/213) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r5, @ANYRES64, @ANYRES32=r6], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', r5}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) [ 353.371719][T11231] FAULT_INJECTION: forcing a failure. [ 353.371719][T11231] name failslab, interval 1, probability 0, space 0, times 1 [ 353.385158][T11231] CPU: 0 PID: 11231 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 353.393899][T11231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.404015][T11231] Call Trace: [ 353.407409][T11231] dump_stack+0x1c9/0x220 [ 353.411849][T11231] should_fail+0x8b7/0x9e0 [ 353.416337][T11231] __should_failslab+0x1f6/0x290 [ 353.421323][T11231] should_failslab+0x29/0x70 [ 353.425953][T11231] kmem_cache_alloc_trace+0xf3/0xd70 [ 353.431289][T11231] ? ion_ioctl+0x57c/0x1fc0 [ 353.435837][T11231] ? kmsan_get_metadata+0x11d/0x180 [ 353.441086][T11231] ion_ioctl+0x57c/0x1fc0 [ 353.445450][T11231] ? kmsan_get_metadata+0x11d/0x180 [ 353.450691][T11231] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 353.456556][T11231] ? debug_shrink_set+0x220/0x220 [ 353.461615][T11231] compat_ptr_ioctl+0xeb/0x150 [ 353.466418][T11231] ? __ia32_sys_ioctl+0x70/0x70 [ 353.471304][T11231] __se_compat_sys_ioctl+0x57c/0xed0 [ 353.476621][T11231] ? kmsan_get_metadata+0x4f/0x180 [ 353.481770][T11231] ? kmsan_get_metadata+0x11d/0x180 [ 353.487006][T11231] __ia32_compat_sys_ioctl+0x4a/0x70 [ 353.492325][T11231] ? compat_ptr_ioctl+0x150/0x150 [ 353.497385][T11231] do_fast_syscall_32+0x3bf/0x6d0 [ 353.502491][T11231] entry_SYSENTER_compat+0x68/0x77 [ 353.507624][T11231] RIP: 0023:0xf7fd9dd9 [ 353.512105][T11231] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 353.531740][T11231] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 353.540192][T11231] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000c0184900 [ 353.548190][T11231] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.556184][T11231] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.564182][T11231] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.572266][T11231] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:59:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:37 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:37 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 354.223250][T11233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.232732][T11233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 354.327412][T11233] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.482469][T11248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.492267][T11248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.524072][T11242] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:38 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x38080, 0x0) getsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) 04:59:38 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000040)={0x8001, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0xc, 0x8e, 0x2, 0xb1, 0x9, "d3a9f7b7"}, 0x2, 0x2, @planes=&(0x7f0000000000)={0x1, 0x0, @userptr, 0x30b3a86c}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000001340)=0xaca7) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_CAPBSET_DROP(0x18, 0x1a) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x6) 04:59:38 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x349380, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0x9f) 04:59:38 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x4, [], "96722582fa0f091a27fa9721d0b4b157"}) 04:59:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x28) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x9ffffc, 0x20000000209, 0x0, r3}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x4, "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"}) 04:59:39 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:40 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe4) quotactl(0x3ff, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000240)="14e9aa32a265000be9f042b04e20b58efeedc1e332f492ce8e1a10bdf3bb4b22cbe52ea33039a926dfdeac50477ae6debff6cb27a7b0286c0877ec08bcd39653f48305e8abaf2adaf30d92bbead3c970297c5e2591f535f00cb10f5bf363ab8eb33e82ddfd713cb9ee9bf212b36e2eeaee8992d8cccb3ba49704088aa326c31b04b8eb73ecc4af4c8ec1576e8d023400545a5201161346efcb802f57fd4fd96b160bb10edd364560e663d3f667292e2189405a8ad011e90312543cfcce08af082c08") ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 04:59:40 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto$l2tp6(r0, &(0x7f0000000280)="871b07016c84b59bc028007fe5472f8d430d8b679e7de822bf60f6b0cc9bdd7dd40160ffa77384a917b1c990cc4e137a157cdbe901ef762c5aebf64185d4f2667574811d5780c9b0659d1a271eb187c3250850f6873f3129ba41fc9781022a91d5a42e9f921bf710daff143b2f6071fc8c6a1a99633fff04bf1c9d49ddde50383351090cdc3faa1d28e62e525859", 0x8e, 0x8005, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000240)={0x2b, @multicast2, 0x4e22, 0x4, 'none\x00', 0x24, 0x80000001, 0x70}, 0x2c) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x3, 0x2}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="e36048752c0f784065e14c3af577de0232f538560d93f13ee28e16143fd0e10fbe67f9396da3a3189670a8bfd9b29b1c28c54b50182793b964d5077a4c73da91deb3ff4f7f51e84329d481de9c8b0a38096116dbea7dde817e506b07df076d96ee09989c07ac0040f0e8bb4e5ac267ef89eea73c0fa68cbeb0a62a33847a5f589b5e2d", 0x83}], 0x1, &(0x7f0000000140)="981af6e185f55ed26363c3f34ef753157ec7ab0d163a83ad7df34c217acd20c3614965dca18534c0a2bf7a1c6e9195aacb19c8214ade8977a1515f23a3aaecf842c8c4a9ef3864b1b740f6ddd4d69219c51133fe19a334d7892e77ee2be20df8b380ef6a2dffb9d565c11d2061bd3cde7483660f2f666f10a0973d7fd8dfc506fd49197bde327c08a6909d4211f9a334644072c447ffa331a551b4fd526d338cd54238b496388ee330e5d363c369ca55ad16a5f997", 0xb5, 0x4000014}, 0x1) socket$isdn_base(0x22, 0x3, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:40 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ion\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VHOST_GET_VRING_ENDIAN(r8, 0x4008af14, &(0x7f0000000100)={0x2, 0xc80}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r11, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xc0, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xa0}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x1f}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xa2}]}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x3}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xfffffffd}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xe2}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8001}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x10}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xff}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xe8}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xe76e}]}]}, 0xc0}}, 0x40000) r12 = dup2(r9, r10) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$UI_SET_PHYS(r12, 0x4004556c, &(0x7f0000000140)='syz0\x00') ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:40 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 04:59:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x0, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x2000000020d}) inotify_init1(0x0) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) socket$caif_stream(0x25, 0x1, 0x5) r6 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x200) dup2(r5, r6) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x8, 0x3, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:41 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) dup2(r5, 0xffffffffffffffff) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffe00, 0x2e, 0x0, r8}) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="070200000000ffdbdf2512000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbbc875074b576ad95320100"/34], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40810) r10 = dup2(r1, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r12 = dup2(r0, r11) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x0, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x2000000021e, 0x0, 0xffffffffffffffff}) dup2(r4, r5) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000280)={0x3a8, 0x20000000221, 0x1, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a45321, &(0x7f0000000100)={{0x0, 0x8}, 'port0\x00', 0xc1, 0x44, 0x8, 0x9, 0xd9, 0x5, 0x4, 0x0, 0x1, 0x3f}) dup2(r1, r2) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000001) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9fffff, 0x2000000022b, 0x1, 0xffffffffffffffff}) r10 = dup2(r0, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x4, "33a07e7d8169bd751af365f626d97061f9b3ac51667ce93174c77e3e891e30585b8aa39c1908639f9e245275fb1936051ddfe14ce9ee63f815500543fda4c50386ec9d8b15afe3f7fc6d68067600a9ca56a5789624f1913f8d50af44054f81d798300f2b54cf0631255f5836eb982e75cfd750fe7aa6f4d7ea55e5f8a548db6ee06b9c55ecf16eb13e827e5b3257159ca53a22c7ebd095064ca337edd5768131ab640f643ab9aa6db542d770b39c5645d07bc321f04c39e28bcde36fd8376ae3a83a4ae946c432293024336f194c908cb859e4e509ee193e518ac3a368ff061450180cb70407e686d7ff2e5faf819583a0ce6f3f9a043dbf0b34699f24f74f6d3b5e1ae4e974913d61f827633d49e449e6bdbed9b171d2d9f413152ffe442190f7d2c9b79bda169d320d0b49067b5f27619ddaf1517d8fd00de97e9c8147d33fa47b92096fb61c0d40e12700611d79eb3c759af720d7b0b65c870f12a3e9ea6bbefddda914ac15fddd45430a133da29d56184cb927aefd6aad32eacb87f48b3da904370bb599e75c3bd1212f364e7ea20a4bd8ee6a9499b8c59d04cd05c1a544511c9438ebd8f673fb9f6ab95896d782f3355aa5bb1ae30b6d88a54dde654c32854ac3adb9b101d7639c31e15ab22205b9c55b96c1898fb27e7a6c10e1e0fe8982a7a3c93d3d0960f32b19c1249ea7b9cd5b502291d57ee8ef8fcad221213b4c"}) 04:59:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x0, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x240000, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, @nl=@unspec, @l2={0x1f, 0xffff, @fixed={[], 0x12}, 0x4e42}, @xdp={0x2c, 0x9, r4, 0x3}, 0xce4, 0x0, 0x0, 0x0, 0x57, &(0x7f0000000280)='veth1\x00', 0xffff, 0x401, 0x3}) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001940)=0x14, 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x24a}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r5, 0x5}, 0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r7 = dup2(r1, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:44 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x4044009}, 0x60) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x6, 0x1ff, 0x9, 0x2, 0x5}, 0x14) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f67647f6401f56972"]) r4 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r5) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r11 = dup2(r6, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x200000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000001, 0xb, 0x0, r2, 0x8}) 04:59:44 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 04:59:44 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 361.348396][T11396] IPVS: ftp: loaded support on port[0] = 21 [ 362.072619][T11396] chnl_net:caif_netlink_parms(): no params data found [ 362.589876][T11396] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.597348][T11396] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.606996][T11396] device bridge_slave_0 entered promiscuous mode [ 362.646768][T11396] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.654279][T11396] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.664076][T11396] device bridge_slave_1 entered promiscuous mode [ 362.737971][T11396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.756250][T11396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.808541][T11396] team0: Port device team_slave_0 added [ 362.822130][T11396] team0: Port device team_slave_1 added [ 362.865964][T11396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.873229][T11396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.899558][T11396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.067674][T11396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.075045][T11396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.101526][T11396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.228163][T11396] device hsr_slave_0 entered promiscuous mode [ 363.278158][T11396] device hsr_slave_1 entered promiscuous mode [ 363.317172][T11396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.325020][T11396] Cannot create hsr debugfs directory [ 363.759993][T11396] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 363.810758][T11396] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 363.867468][T11396] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 363.926045][T11396] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 364.175529][T11396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.199111][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.209437][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.228867][T11396] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.244638][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.254352][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.263809][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.271133][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.303997][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.313758][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.324431][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.334056][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.341331][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.350330][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.361640][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.384858][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.394735][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.437006][T11396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.447619][T11396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.462743][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.472644][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.483484][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.494031][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.504029][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.513833][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.523848][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.539620][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.569874][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.578707][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.601484][T11396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.692080][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.702291][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.738307][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.747593][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.765686][T11396] device veth0_vlan entered promiscuous mode [ 364.775098][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.784706][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.807397][T11396] device veth1_vlan entered promiscuous mode [ 364.858983][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.868067][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.877730][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.887796][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.907685][T11396] device veth0_macvtap entered promiscuous mode [ 364.922605][T11396] device veth1_macvtap entered promiscuous mode [ 364.957866][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.969545][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.979664][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.990646][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.000676][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.011316][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.021305][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.032396][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.042399][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.053369][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.067221][T11396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.076833][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.086354][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.095706][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.106284][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.125385][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.136060][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.146536][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.158276][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.168381][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.179029][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.189009][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.199554][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.209518][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.220061][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.233834][T11396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.243800][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.253955][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:49 executing program 5: 04:59:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x5, 0x2, 0x2000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40046607, &(0x7f0000000180)=0x775f) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000000500)={0x2, "9446786d5d149e108b47f51ce8dbe946c577d63603e273ad2132ba73434cc4ef6a200833196e32b7d68674efd60af9932684008820f52aa8dec4787e4c94bb23abfa8f7056555b85eebc99ffb009f5b594d2ca3f58074329d292023ad371d0a2d4e06f9fdc02de69849c11d237b7f4846811f57ef0a07c119baeb3b36708021d6c9971c7bc1783de2d07987a69233cb13d2f49a96d22536e61c66c7d3c693caea354d23a79c431370ab6a9bf9781e5845cb3810b0167fc45eeb2dd715796bc91cc968240df953b33808d01a75ef55df7335eb53ff136edab98f193438104d401c55d7f8b45c86108989a7d8e1423cecdc7a0fe33984c59671f90c25aa5d22ecc27e89b92d7e9d532022391940fe4004f4e8f021d42042a1c75f61ac9e20c68d4f6856dc52f8cba456c118e588bae75ca40875c0a34ef5bebc38e85b3154fba921724d38ee301513c6c8fe079baea93ecda05c32799cae7523d10caa80170d82a3f4cc3c6cc6f6a71812bb5e28397e7c2002fb07f41558c52c693f51c9f63b481008f34c84f268e46f4adde584c3cdf6df4265e10fb887cf27b5e3671c450145b329784b4a44cf100f578a9865c5f3dadbc75909c7b898ee7c2342ddceb972c259276dd3ebd904c81e77e75fb779ba5ea2e53079ab4bb004fcbf9cd3d99f0d2e2ecbc5977eacf51420a02745a4ce2b3f69dca6599e7f60e51e324a964643d0b06"}) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$vcsu(0xffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x400200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0185647, &(0x7f0000000340)={0x9d0000, 0x1, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9d0904, 0x9f, [], @p_u32=&(0x7f00000002c0)=0x4b7c}}) bind$ax25(r5, &(0x7f0000000200)={{0x3, @default, 0x8}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000140)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB='#! .'], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:59:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000280)={r3, 0x1}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) connect$netlink(r5, &(0x7f0000000100)=@unspec, 0xc) r8 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r8, 0xc0fc4110, &(0x7f0000000000)={0x9, [0x3ff, 0x8, 0x400], [{0x8, 0x10001}, {0xa7, 0xcf98, 0x1, 0x0, 0x1}, {0x2, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x400, 0x7, 0x0, 0x1, 0x1}, {0x4, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x81, 0x1, 0x0, 0x1, 0x1}, {0xd9, 0xbd4c, 0x1, 0x1, 0x0, 0x1}, {0x8, 0xffffffff, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x0, 0x1}, {0x1000, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xffffffc0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0xfffff098, 0x0, 0x0, 0x1}], 0x3}) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 04:59:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x4008014) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40044146, &(0x7f0000000100)=0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r3, 0x207}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4090}, 0x10000881) 04:59:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0x0, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 5: 04:59:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xa5, 0x0, 0x0, r6}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, r3, 0x8}) 04:59:50 executing program 5: 04:59:50 executing program 2: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2201000, &(0x7f0000000200)={[{@xino_auto='xino=auto'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@uid_lt={'uid<', r2}}]}) 04:59:52 executing program 3: 04:59:52 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0x0, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 5: 04:59:52 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f00000000c0)={0xfffffffffffff472, 0x6}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$inet6(0xa, 0x6, 0x0) close(r7) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r9, 0x800}, 0x8) 04:59:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) r4 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r0, r5) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r7, r8, 0x14, &(0x7f0000000000)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='\x00', r6}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r10, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r8, r9, 0x0, 0x9, &(0x7f0000000280)='/dev/ion\x00', r11}, 0x30) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 5: 04:59:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0x0, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 3: 04:59:52 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r4, 0x3}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$alg(r5, &(0x7f0000001080)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="8f9329c9d0830dca8ae902da478e0b6fc82fc8b3150654d55bf55c233047477246459edc5432dd6659c370c8ccbba22efbc2bcaa92c44e5b79385d22086dc05e2cef87c2d1a0d9eaa910427a7b5dbf8cf1a40e34e6f3902b3d097494847c3ce403a769654f99f2a5025cdc0a99d39fd9f3bd16081ef9b10e41fe8600eb13f9873360e5843a", 0x85}], 0x1, &(0x7f0000000180)=[@assoc={0x10, 0x117, 0x4, 0xe0}], 0x10, 0x4000080}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="0fa2cca3720af0893cc30762", 0xc}, {&(0x7f0000000300)="d70b756a1f18ead08a11336f7b795e8e9146fc17b425ae47fbb8464534cc0d39b97ec6c3faf9efb3636102911908ec18c097c338e2eb998066db5604adfa4f36e92295a9ad098d4297d3b45c7735d6d2704956b114cf6212eebb4a85d005159261f58e27086cb71e9fba0b39aa715642ddc4081a6d078a3969a2cbb9c972c60e992f44d8d4f0922e3f1cf16ea31a4894d828628d058fb6c8a02d28e4bbf0fcdabd013d409839016d65a7f908", 0xac}], 0x2, &(0x7f0000000400)=[@assoc={0x10, 0x117, 0x4, 0x4}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x20, 0x8000}, {0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)="0176b9942531894d0ba383b0bee1bd688e95f4a3f782ede12ca7ebd64f1c0fcfdd601f28211a342427f2b654b7cfc3ff1889ac9997c6b49f5c91209856da41d8e36d11bcef275468f19bf868f7dabfe49bad1664e1be2713e50bb46e43082d0014", 0x61}], 0x1, &(0x7f0000000580)=[@op={0x10}, @op={0x10}, @iv={0x3c, 0x117, 0x2, 0x2a, "2a0b89a858b46bfd54bb2915132c3ff161aeba4bb4cb9ea753d999d08806af77e1998adaea69592a56a1"}, @iv={0x10}, @assoc={0x10, 0x117, 0x4, 0xffff}, @iv={0x10}], 0x8c, 0x4048854}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="88c8caa91a1104e33e993f32f22a7634ab0529e1f5c5a148a587cdd4c102d1f1727184f216986ed026c84a5be9e181febd41a942c4b86208c1d53aa917a4891998c75b3a2a5cf1ed2b7b06663f5b50a50cc408cd52c500efad3f5996739920bde9ba877062a39d78f4b01897c5889ec3542b5693212d1b42f1845f3989fda674347d", 0x82}], 0x1, &(0x7f0000000740)=[@iv={0x10c, 0x117, 0x2, 0xfa, "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"}], 0x10c, 0x10}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)="70b80776aa377aef1f50d50598c59516f02e7d6305e780a31f52aefec886f0bbb5024db90bf01844e303aec3c76f9cc5208071b6a396b1c6b39860d63141f7f3fa468e5f2379cecab2b50c9cb7b661a89518745c586679e5f89f0e853221c42d9dfd3fce32bf1c837f4ab2d4ec", 0x6d}, {&(0x7f0000000900)="8b829960e903327237ca62b1e260052e967922a8ff517b7bfed0ed38c866f6d6a86c901bc1be2a68d917d7efffd73753955a106a720e133bc3e5ff84dffe34457f3c6b4db28cd143a74d8942effe3dad04124d3d7e87fecb466d3e5214065b43eac96c6ed4af858786a173b28eeb73c1933ca683f7d275be6b742889fbc29a9469d270393be4e4de0675e4be457bbc2884bbaf4bbae457a327ea695371ff15cbf68950cfd1e461d6e00c7b510cfe05f067963b416bd33945a30e00ee575ef989dc72eb07407c52bbe15bf75fdc5f342563e4d49d0d36b7dfe2f689e5366acbf4996e", 0xe2}, {&(0x7f0000000a00)="ed679553ada94e8110c5d2bd6988673a0303deb2cac0a99e9fbab6ab79a910be5488ea0e1b1f6b1df928c953299c827818f11732b26a84107e7f09e4122e8abadbdddc1f", 0x44}, {&(0x7f0000000a80)="3079214f676917e12fc6f8a263783d4545e96c07924ef74dd732f989000e099c6ce21f8db4d39cc62870599e519c05d434f155c56efe5754042ee72766a59cd4c0e4004ff36c0050add42f7208d4dc63619d8078dac4bbd65926c8fde5034bf619354e7a35f6cf1d56302d3d54394e25f49861df73a8862657d5ee2af5b93804fd9c3b5caf9c94563a4766200bf95b34d3a21b0debe4642cc1649d65c8a63beec6e9f6da87a329ddd58514f6", 0xac}], 0x4, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="30f8fb9a87602ddfe25ed83bada1e42443bedc86e629b242131626b5013bcc8e4ebba6223161c8882f8e5a70b9f832b400d7986cedbddfe7dab9be494ac5e03f192adea4af93899cc6077279507371520389a690922b45a5639222b667dcc66f48a9acf04271fd706709170a05d21c290cf3b579d4b3", 0x76}], 0x1, &(0x7f0000000c40)=[@assoc={0x10, 0x117, 0x4, 0x6}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0xffff57ef}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x50, 0xc000091}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)="2de56c628ce2e5872bf54e7bcdb7a14481a92773d48add7b3d24324565f1c0e504ad55a13597340c4c0a59e025261c", 0x2f}, {&(0x7f0000000d00)="c0cfedc27fac", 0x6}, {&(0x7f0000000d40)="63af4a92685bfe362309daf12f36b1607e60adf8dd64c1ba631a6b5e959c93ee4be7adc6b9ae5b889c2384f0b49edef82acfc5fd71b509a495bd93617bbf4018078e4b3c7d38", 0x46}], 0x3, &(0x7f0000000e00)=[@iv={0x44, 0x117, 0x2, 0x31, "4f20e7291736e3a4007331529379c8e51cbb460fdf222d1f62ed76d109c19a3978bf0791fc0ce7ca7eb63f6a1ef93d3c7a"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x64, 0xd0}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000e80)}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000ec0)="92e694010b0f4c7bae8c1da1f5c3eca4d45ed2f35cdd39ca730fc1cb", 0x1c}, {&(0x7f0000000f00)="57d16d3d18836e73eb9936c80369b763d895eba81426d16cc8f4bcab4d0b4124154cd1ee07ae0c6d0defbe4c415c17b77cd37d69f51c3d598fe1671a26bda43f4a4b1aa8c7b5e3a25c0b44ab72d5c8a168e10caf229ebb887adc65a546cf000894b0f34bbea231b9c8585b93d38925ac7d143221cc358742bb0a6ada377b18a74c60c5a4d0d3076a7acc966f734d8060cf7784", 0x93}], 0x4, &(0x7f0000001000)=[@op={0x10}], 0x10, 0x880}, {0x0, 0x0, &(0x7f0000001040), 0x0, 0x0, 0x0, 0x4040811}], 0x9, 0x0) 04:59:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x4081c2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x0, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:52 executing program 5: 04:59:53 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:53 executing program 3: 04:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r1}}) 04:59:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r2, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x2, 'wg0\x00', {0x7}, 0xc0}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/213) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000180)=0x20) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r10 = dup2(r8, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000280)={[0x401000000000000, 0x0, 0x7f, 0x1, 0x8, 0x8, 0x81, 0x6, 0x80, 0x1ff, 0x6, 0x6, 0x74e6, 0xffffffffffffff7f, 0x5000000000, 0x4], 0x2000, 0x1000}) r11 = dup2(r3, r7) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:53 executing program 5: 04:59:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x0, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:53 executing program 3: 04:59:53 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 369.977451][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.987372][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:53 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt(r0, 0x0, 0x7, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) 04:59:53 executing program 5: 04:59:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 04:59:53 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 370.519792][T11729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.529533][T11729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x0, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8d, &(0x7f0000000040)=""/112, &(0x7f00000000c0)=0x70) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x3, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='selinux.\x00', r0) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="90d82d4854fc559b8a", 0x9, r0) 04:59:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x212000, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000150a01040000000000000000010000010c000640000000000000000109000a0073797a3200000000"], 0x2c}}, 0x40001) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800200089ed234aaa2cdc0a4af23a1921069d9621d105bd4300203881b0661df6d07ca5408893c3471163f7cec479a84a28fa7e0742774e0e68589f66e1d308616c92f4a99736a121d9073b3caefb238ed314b2818b07e49a41759e44c534a945a37d5f5f8c8d73d374c6c4ea4426ff852099e5155485cb40ca8f406fb3a53c4feb5d868210a2c97e9a2e24a419baed0280e2a3d0ad4f8952a65b108af61a18e4c747e3f069fb8c9d2fca004363be4468d6b31620126b2a52ea7a8611bad87c877441d7aa922a37674810efdcce147efb", @ANYRES16=r6, @ANYBLOB="01000000000000000000010000000c00990001000000010000000800010000000000"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffdd3, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040006}, 0x4044840) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x4b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r9, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="93cdb6082bde00800000000000008351cec0ffffffffffffff0aebac19594e", @ANYRES16=r6, @ANYBLOB="000826bd7000fbdbdf25450000000c0099009e000000ffffffff080001000300000008000300", @ANYRES16, @ANYBLOB="0c00990007000000040000000c0099000500000001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r10 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) read$alg(r5, &(0x7f0000000240)=""/222, 0xde) 04:59:54 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 371.092355][T11757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.102036][T11757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.169912][T11758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.179739][T11758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:54 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 04:59:54 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x48, 0x28, 0x0, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd, 0xfff2}, {0x10, 0x3}, {0x5, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x4, 0xfa}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0xfffffff8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044}, 0x20000014) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "883ee3240a2c18e9", "dc33bacfae5137bff94f181ae77ef152", "ac548e30", "6b6e65b1c34b0530"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:59:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80044584, &(0x7f0000000000)=""/213) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) r5 = dup2(r4, r3) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)=ANY=[@ANYBLOB="bfe095637cbaaaaaaaaaaa0086dd60eaa83600142f00fe8000000000000000000000000000aafe8000000000000000000000000000aa34"], 0x0) 04:59:54 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 371.558300][T11771] md: could not open device unknown-block(0,10). [ 371.566081][T11771] md: md_import_device returned -6 04:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0x0, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 371.684552][T11771] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x6, 0x4c400) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000180)=0x8c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r3, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r4 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_SIGNAL_INFO(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x300, 0x70bd29, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x80c4}, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r8, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x0, r2, 0xffffffffffffffff, 0x0, r6, 0x22}, 0x0, 0x1ffffffe}) 04:59:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:59:55 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0x0, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 372.205355][T11774] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:55 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x48, 0x28, 0x0, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd, 0xfff2}, {0x10, 0x3}, {0x5, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x4, 0xfa}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0xfffffff8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044}, 0x20000014) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "883ee3240a2c18e9", "dc33bacfae5137bff94f181ae77ef152", "ac548e30", "6b6e65b1c34b0530"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:59:55 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x1, 0x9, 0x1000, 0x49, "3b40f18c1a7a5a590b795bb5048e0057488f97d5cff0633339606eb493fa10b2aed3f0cb1e7cc6cca1ca47f096317d4fd133ca4a09bbebbab71748b12bac7524af2610779675bdf393"}, 0x52, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x11, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x2a35) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0x400c010) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000040)=0xfffffffd, 0x4) getpeername$packet(r0, 0x0, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x240000, 0x6) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000280)={0x1}) 04:59:55 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0x0, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 372.758858][T11811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11811 comm=syz-executor.0 04:59:56 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 373.142112][T11815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11815 comm=syz-executor.0 04:59:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x0, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:56 executing program 2: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200804, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x14, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000180)=0x5) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={0x0}) getpid() r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80044584, &(0x7f0000000000)=""/213) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x15, 0x0, r6, 0x8}) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000140)={r8, r0, 0x8001}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/168, &(0x7f0000000100)=0xa8) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 04:59:56 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0xee00, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') 04:59:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:59:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x10dcc0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80044584, &(0x7f0000000000)=""/213) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000480)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r1, r4) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd4, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xef1a}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf7f}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) utimensat(r9, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}, 0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES16=r10], &(0x7f0000000340)=0xb) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8, 0x2, 0x2939, 0xb5, 0x2, 0x1, 0x257, {r11, @in6={{0xa, 0x4e23, 0xfffff1bb, @remote, 0x95d6}}, 0x5, 0x7, 0x7, 0x7, 0x401}}, &(0x7f0000000440)=0xb0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000180)={0x3, 0x6, 0x6, 0x800, '\x00', 0x5599}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f00000006c0)={0x3, &(0x7f0000000680)=[0x1, 0x7f, 0x80000000]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) dup2(r0, r6) 04:59:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x0, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 2: r0 = getgid() r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r7, 0xc0445609, &(0x7f0000000080)={0x6, 0xa, 0x4, 0x4000, 0x4fb45332, {r8, r9/1000+10000}, {0x4, 0x0, 0x36, 0x1, 0x20, 0xe, "bbdcc51f"}, 0xb9, 0x1, @planes=&(0x7f0000000040)={0xffffffff, 0x4, @mem_offset=0x8001, 0xff}, 0x8, 0x0, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$VT_SETMODE(r11, 0x5602, &(0x7f0000000280)={0x7, 0x8, 0x0, 0x1, 0x6}) delete_module(&(0x7f0000000180)='/dev/ion\x00', 0x800) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, r0}}) 04:59:59 executing program 0: openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r11 = dup2(r6, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VIDIOC_DQBUF(r11, 0xc0445611, &(0x7f0000000200)={0x81, 0x8, 0x4, 0x201cf800, 0xffff25d1, {0x77359400}, {0x4, 0x0, 0xb, 0x6, 0x1f, 0x81, "e39ff189"}, 0xffff, 0x4, @planes=&(0x7f0000000140)={0xff, 0x4, @userptr=0x7f, 0x1000}, 0x0, 0x0, 0xffffffffffffffff}) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r14, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r12, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r14, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x20000811) 04:59:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 04:59:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 04:59:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x0, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 04:59:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x0, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000040)={0x2c6e, 0x12, [{0xa, 0x1}, {0x6, 0x1}, {0xa}, {0xb}, {0x7}, {}, {0x9, 0x1}, {0xd}, {0x7}, {0x8, 0x1}, {0x2, 0x1}, {0xe, 0x1}, {0xf, 0x1}, {0xa}, {0xe}, {0x6, 0x1}, {0x1}, {0x5, 0x1}]}) 04:59:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c6500000001000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000e70000000000000000000000000000000000c000e80000000000000000000000010000000000000000002800727066696c74657200000000000000000000000000000000000000000000000100d20000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080f2ffffffffffffff000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000feffffff000000000100007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae5147489b0800000000000000000000abe0000002ec1414aa00000000000000000000000000000000160000000000000065727370616e30000000000000000002000e00000000000000000000003300000000000000040000000000000000000000000000040000007000b80000000000000000000000000000000000000000004800544545000000000000000000000006f4bc8100000000d0001f0700000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000007000a80000800000000000000000000000000000000000003800534554000000000000000000ff000000000000010000000000000000000300000400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007449ffffffffffff00000000000000000000000000000000000000000000000000000000f200000000000400700098000000000000000000000000000000000000000000280054544c000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000c00000000000000000000000000000000000000280000000004000700008000000000000000000000000000ffffffe400560000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x1c) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:59:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:59:59 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0xa400, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0, r8}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r8, 0xfff}}, 0x10) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r9 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x0, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:00:00 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x3, 0x0, r5, r4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r11 = dup2(r6, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r12 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r12, 0x80044584, &(0x7f0000000000)=""/213) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000000)={0x1, 0x7, 0x4, 0x400000, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x4, 0x1, 0x8}, 0x9, 0x0, @offset=0x2, 0x2, 0x0, r12}) 05:00:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 05:00:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x0, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xa, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x800) write$P9_RFLUSH(r6, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:00 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 377.562812][T11924] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:00:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x0, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:01 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext4\x00', 0x4004, &(0x7f0000000200)='wlan1cpuset\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) write$snddsp(r2, &(0x7f00000000c0)="8bf2ad0c4043a5b963d2aaa28f07658d7fc1009e363ce7112fb1d19dbe35f46bd7bae14764a91c8f4cbae32db5239adffd4011911f72467ad2ea1266cb0e3d672e4e5f087194201716c48958fecfd7440b", 0x51) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x100, 0x2000000020c, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r7, 0x10, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x8}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) ioctl$USBDEVFS_RESET(r5, 0x5514) 05:00:01 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7fffffff) 05:00:01 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:01 executing program 5: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 05:00:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_acct\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80044584, &(0x7f0000000000)=""/213) fgetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)=""/20, 0x14) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 05:00:01 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7fffffff) 05:00:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x0, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:01 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='io.stat\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r6, 0x21, 0xe, &(0x7f0000000600)=""/136, &(0x7f00000006c0)=0x88) r7 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{r9, r10/1000+10000}, {r11, r12/1000+60000}}) r13 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r13, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:02 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7fffffff) 05:00:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x0, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7fffffff) 05:00:05 executing program 5: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 05:00:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:05 executing program 2: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000840)={{0x0, r1, r2, r3, r2, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r4 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r4, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r9, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x6}}) 05:00:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r12 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r14 = dup2(r9, r13) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000100)={0x0, 0x2b, 0x1, r14}) 05:00:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:05 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:06 executing program 2: r0 = semget$private(0x0, 0x3, 0x3) r1 = openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400000, 0x0) fsync(r1) r2 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r2, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, r4, r5, 0x0, r5, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001700)={{0x3, 0x0, 0xffffffffffffffff, 0x0, r5}, 0x9, 0xcde}) 05:00:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:07 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x10882, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r6, r7, 0x14, &(0x7f0000000000)) ptrace(0x10, r6) ptrace$setregs(0xf, r6, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r6, 0x2, &(0x7f0000000140)={0x0}) ioprio_get$pid(0x2, r6) 05:00:08 executing program 5: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 05:00:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:08 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r0, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:09 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:10 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x77, 0x900) ioctl$TIOCNOTTY(r6, 0x5422) 05:00:10 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0xa, 0x3, 0x6) r4 = dup2(r0, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$pppoe(0x18, 0x1, 0x0) dup2(r7, r4) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:11 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:11 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 05:00:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x680080, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000100)={0x3f, 0x7, 0x0, r6, 0x8}) 05:00:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:11 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 05:00:11 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0xc}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}]}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4a11}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1513c}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe, 0x1a, '+security\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4048054}, 0x40) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14600100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x3f9, 0x4, 0x70bd28, 0x25dfdbfc, {0x1, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x840}, 0x20040080) r7 = dup2(r0, r5) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) write$FUSE_DIRENT(r1, &(0x7f0000000200)={0xc8, 0x0, 0x0, [{0x0, 0x0, 0x18, 0x0, 'securityposix_acl_access'}, {0x0, 0x0, 0x9, 0x0, 'mime_type'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1, 0x0, '\\'}, {0x0, 0x0, 0x1, 0x0, '\x00'}]}, 0xc8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 05:00:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 388.518986][T12093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=12093 comm=syz-executor.0 05:00:12 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) [ 388.572762][T12095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=12095 comm=syz-executor.0 05:00:12 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) 05:00:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040810) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) [ 388.755049][T12093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=12093 comm=syz-executor.0 [ 388.908195][T12106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12106 comm=syz-executor.2 [ 388.945193][T12108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12108 comm=syz-executor.2 05:00:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:12 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000208, 0x1, 0xffffffffffffffff}) r7 = dup2(r0, r6) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x1410, 0x10, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0xd0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x100000001, 0x2, 0x8}) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet6_tcp_TLS_RX(r9, 0x6, 0x2, &(0x7f0000000280)=@ccm_128={{0x304}, "a1a36cca21f602ce", "85e5ff2ceaf35d027a2cefa5269d743a", "055f8484", "aaa7a01c85c92457"}, 0x28) 05:00:12 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x4, 0x0, @descriptor="485bdd1bb1888655"}}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000008, 0x11, r3, 0x82000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, r4, 0xffffffffffffffff, 0x0, 0x0, 0x88}, 0x0, 0xffffffff}) 05:00:12 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 389.298132][T12116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=12116 comm=syz-executor.0 [ 389.355659][T12116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=12116 comm=syz-executor.0 05:00:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:12 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VIDIOC_S_FBUF(r2, 0x402c560b, &(0x7f00000000c0)={0x6, 0x1, &(0x7f0000000000)="099ecee974501145c1301f8ad1e753efbf9faee267f07218ec37d5eecd3479e78dfb9a984bbcd53c2f48c75950aa47f69709a98abf229fe5a14b7f58b9ba97227a9b98e8ea7a6d6c27af27ceca088089ea36c5c701e7378f87a0a194146b11a30e1bec1c7a6eac0735c67c3e6149bdaa399d251ca14ffa075fcdf8911f23bc1296df72d7547085399b26a67b8f60ffc6e33dce25e2b54b57f410d96c6b90428ae72557d1cfbc76ade8957864839b19f556", {0x0, 0x8, 0x35323645, 0x3, 0x5, 0xfffffffa, 0x9, 0x66d}}) 05:00:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:00:13 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:13 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 05:00:13 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:13 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000000)={0x39, 0xffebfffd, 0x3f}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x6, 0x0) close(r5) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="24000000baa8cc76c45a76dd1e17d69b6efd39a1076205ce086381e5802b3756f1d2ae7ad8a4f16a40bb678997dded5572bdc55a5424137f54a9944db4fed03c89933071abb410cc874eef39ca56358433f6bb29a207f7a2c2994a7fcf78f179b293010424effe39e1bbefe4fd366a0243eca2c576f2590a9b23b7c5505b6106a3c8bbfc67dccc759c00"/149], &(0x7f0000000140)=0x2c) r8 = dup2(r3, r4) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r10 = dup2(r2, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xbb, 0x20, 0x7f, 0x3c, 0x0, 0x81, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x4, 0xcbb, 0x6, 0x7, 0xfff, 0x8, 0x5973}, r1, 0xe, r10, 0x3) [ 390.159293][ T31] audit: type=1400 audit(1590555613.586:19): avc: denied { create } for pid=12136 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:00:13 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:13 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:13 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b9"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) prctl$PR_GET_DUMPABLE(0x3) 05:00:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000000)={0xff, 0x1, 0xfffffffb}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) [ 390.729309][T12162] device vxlan0 entered promiscuous mode 05:00:14 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 05:00:14 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a45352, &(0x7f0000000100)={{0x80, 0x8}, 'port0\x00', 0xc1, 0x80800, 0x20, 0x81, 0xfaf1, 0x1ff, 0xffff, 0x0, 0x1, 0xf5}) r6 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) read(r8, &(0x7f0000000200)=""/238, 0xee) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r9, 0x80044584, &(0x7f0000000000)=""/213) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x64002006, 0x7, {}, {0x7, 0x0, 0x6, 0x8, 0x40, 0x0, "7ff22f02"}, 0x4, 0x2, @planes=&(0x7f0000000300)={0x5, 0xe8, @mem_offset=0xd53, 0x40}, 0x9, 0x0, r9}) 05:00:14 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x929, 0x4002) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x60) 05:00:14 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) [ 391.459291][T12162] device vxlan0 entered promiscuous mode 05:00:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:15 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:15 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x8001, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) close(r7) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000580)={r9}, &(0x7f00000005c0)=0x8) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) r10 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:15 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 05:00:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) 05:00:15 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 05:00:15 executing program 4: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaaaf3, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:00:15 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x0, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:15 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2fd}}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) r6 = dup2(r0, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:16 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, r1}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000000)) 05:00:16 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) 05:00:16 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:00:16 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:16 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) fsetxattr$security_selinux(r5, &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:default_t:s0\x00', 0x1f, 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_DEL_RULE(r6, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x458, 0x3f4, 0x100, 0x7, 0x25dfdbfb, {0x2, 0x2, 0x1e, [0x80, 0x2, 0x0, 0x5, 0x400, 0xfffff000, 0x0, 0x1a, 0x5, 0x7fff, 0x7fffffff, 0xe41, 0x3, 0x9, 0xb88, 0x8, 0xc6dc, 0x20, 0x2, 0x8, 0xe2, 0x6, 0x8000, 0x1, 0x9, 0x3fe, 0xfffffffe, 0x0, 0x3, 0x7fff, 0x7, 0xfff, 0x4, 0x1000, 0x100, 0x1bd, 0x8001, 0x5, 0x2800000, 0x3f, 0xff, 0x101, 0x1, 0x7, 0x0, 0x800, 0x8001, 0x3ff, 0xdda5, 0x3, 0x2, 0x9, 0x8, 0xfffffff8, 0x9, 0x1f, 0x3, 0x8a7, 0x1, 0xffff, 0x0, 0x9, 0x8, 0xffffff05], [0x6, 0x1, 0x23, 0x1, 0xfff, 0xfff, 0x7ff, 0x8001, 0x6, 0x3, 0x7, 0x9, 0x6, 0x3, 0x0, 0x4, 0x800, 0x401, 0x1, 0x0, 0x5, 0x5, 0x1, 0xfffffc00, 0x80000000, 0x69, 0x80000000, 0xfffffc00, 0x5d227b23, 0x40, 0xb6ab, 0x1, 0x5, 0x101, 0x5, 0x2, 0x100, 0x80000001, 0x3, 0xf648, 0x4, 0x0, 0x1, 0x8, 0x64e, 0x4, 0x0, 0xfffffffa, 0x8, 0x2, 0x2, 0x5, 0x8, 0x7, 0xce3, 0x0, 0x288e, 0xff, 0x7fff, 0x3, 0x101, 0x800, 0x3, 0x80000001], [0x3ff, 0x8, 0x7ff, 0x7ff, 0x28, 0xfd0, 0x8ec6, 0x0, 0x3, 0x3f, 0x0, 0x7, 0x7, 0x10000, 0x1, 0x100, 0x40, 0x100, 0x5, 0x5, 0x20000000, 0x1000, 0x8, 0x8, 0xe3eb, 0x5, 0x7, 0xc1, 0xc02, 0x3, 0x2, 0x4, 0x3, 0xfffffffb, 0x3, 0x4, 0x0, 0x40, 0x2, 0x9, 0x10000, 0x2, 0x2, 0xffff, 0xd2, 0x7fffffff, 0x0, 0xfff, 0x8, 0x5, 0x2, 0x3, 0x5d, 0x10001, 0xade, 0x8, 0x6, 0xfff, 0x6, 0x3, 0x3, 0x37d, 0x0, 0x6], [0x3, 0xa08c, 0x6, 0x4, 0x7f, 0xffffffff, 0x10000, 0xa000000, 0x2, 0x2, 0x4, 0x20a68d4e, 0x9, 0x80000001, 0x9, 0xc31, 0x5, 0x0, 0x82, 0x3, 0xffff7fff, 0x3be462fc, 0x10001, 0x2ee, 0x41f, 0x6, 0x5c000000, 0x0, 0x5, 0x100, 0x200, 0x2, 0x6, 0x4a, 0x0, 0x2, 0x7, 0x6, 0x3, 0x80000000, 0x0, 0x5, 0xa8, 0x5, 0x0, 0x1, 0x101, 0x2, 0x7, 0x6, 0x2, 0x3, 0x7c, 0x6, 0x5, 0x3, 0x0, 0xff, 0x7f, 0xffc00000, 0x7fffffff, 0x4, 0x9, 0x2], 0x35, ['/dev/ion\x00', '\x00', '.self}\x00', '/dev/ion\x00', '/dev/ion\x00', '/dev/ion\x00', '/dev/ion\x00']}, ["", "", "", "", "", "", "", ""]}, 0x458}, 0x1, 0x0, 0x0, 0x81}, 0x800) r7 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) 05:00:17 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'team_slave_1\x00', 0x57, 0xd2}) 05:00:17 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) [ 393.616374][ T31] audit: type=1400 audit(1590555617.046:20): avc: denied { associate } for pid=12241 comm="syz-executor.0" name="event0" dev="devtmpfs" ino=18029 scontext=system_u:object_r:default_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 393.644019][T12244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=12244 comm=syz-executor.0 05:00:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:17 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'batadv_slave_0\x00', {}, 0x800}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2, 0x2], 0xb}, 0x0, 0x2, 0x0, 0xb, 0x0, 0x20c200a2, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2, 0x2], 0xb}, 0x0, 0x2, 0x0, 0xb, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x401, 0x6e, 0x2, 0x3}, {0x2, 0x0, 0x3f, 0x7}, {0x1000, 0xe5, 0x7, 0x9}, {0xc99, 0x7, 0x7, 0x6}, {0x0, 0x1f, 0x1, 0x9}]}) 05:00:17 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) syz_open_dev$vcsu(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x2}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 05:00:17 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:00:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:17 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) statx(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = getgid() r8 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r8, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r9 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000840)={{0x0, r10, r11, r12, r11, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000e00", @ANYRES32=r6, @ANYBLOB="040005000940000008090400", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="10000400000000002000030000000000"], 0x4c, 0x1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r14 = dup2(r0, r13) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:18 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r2, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe4) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, r4, r5, r6, r5, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r7 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r7, 0x0, 0x0) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000001700)={{0x2, r1, 0xffffffffffffffff, r1, r5}, 0x10000}) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r10 = dup2(r8, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r12 = dup2(0xffffffffffffffff, r11) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r12, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) 05:00:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) [ 395.266009][ T31] audit: type=1326 audit(1590555618.686:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12266 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f41dd9 code=0x0 05:00:18 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='wlan1\x00') 05:00:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004010) r1 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r1, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, r1, 0x0) lseek(r1, 0x0, 0x4) pipe2$9p(&(0x7f00000001c0), 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4c340) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 05:00:19 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r6, 0x80044584, &(0x7f0000000000)=""/213) fcntl$getflags(r6, 0x1) r7 = getpid() r8 = getpid() syncfs(0xffffffffffffffff) rt_tgsigqueueinfo(r7, r8, 0x14, &(0x7f0000000000)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0186405, &(0x7f0000000000)={0xffffff7f, 0x617, {r8}, {r10}, 0x101, 0x1f}) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000100)=r7) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, r11, r12, r11, 0x2, 0xec}, 0x0, 0x10000}) 05:00:19 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:19 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:19 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "467ea726dbfc5207869e514591a4834dafc92ea6"}, 0x15, 0x2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:20 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x80000000045, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000200)={0x0, 0x81, 0xfffffffffffffffe, &(0x7f0000000180)=0x9}) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9fefff, 0x20000000229, 0x1}) read$dsp(r5, &(0x7f0000000000)=""/142, 0x8e) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) ioctl$sock_proto_private(r8, 0x89ed, &(0x7f00000000c0)="c18bc3930271d1e1e1078733c96043a03a8d0b55cefeb304ab839587a59a01ab73a2a9842c14ed1f0f2034e6e76dd49cfa27a8b353354018974f34f131e4bbebf97fbee4844e5b9f8ed40b2ef8e1ca9b66e8b1b1b5da8dfa1528") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r7, r9, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, r7}, 0x0, 0x2}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x0, 0x3, 0x3}}, 0x14) 05:00:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:20 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) ioprio_set$pid(0x2, 0x0, 0x6007) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 05:00:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:20 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r2, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, r4, r5, r6, r5, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r7 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r7, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r8 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x0, r9, r10, r11, r10, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r12 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r12, 0x0, 0x202, 0x0, 0x0, 0x10000007c) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, r1, 0x0, 0x0, 0x0, 0x121}, 0x0, 0xffffffff}) 05:00:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000000)="1538db886ee74f55b3d10885a54b03a14021a15698e417d93a1e2216b3153d4cf4cb7a2df56a00d029dbb5e512759f2faaca7fd2cbb36e588498ae79b2dd7be56aa54763837c6afafcc2b7625ca7bab7e9dd41e356dd116eb26318802a7c3a6e14c6fc4de1a4ed2df65f3001f3a72a0a908c16502a7ff6b211929d010ba447559d41400d5d8a3e6915af211fd5d046e6be2e3f3f1e0e918a8375af3654599a3638a81fae2187e46be7a2b6dff09fe8231a5778e6c8138e9b102158daff609bb3668f5f4de6f22f83922588e18a3b8136b3edee86985ae520fb4223169b804e299b676f0c063ab29332") semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) 05:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) 05:00:21 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @rand_addr=0x64010100}, 0x8) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101041, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0, r9}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0xffffffff, 0xff, "76429f60b33e9a919a4c91203dda6f5371374edb48f5e3863738c2dd5a0c0be824aba23aad86cb9f0b7eedfcc935a6b497b625acd39647cb0c8b1b0bbcb6c78a76adcfde5278e05a3f990b5d0e450873745d81d84e5a5f31d80a6537a935ee5e95956ab0e30ecdae8d7e50ce6ab288c0e9464f9a42fd318341458ca4437d5536e38b8e2ab5e06a2344a2e022f0c0c85af283daa7700bae1502542769c8a1d0ea735f7d5e99318c31cfaab0651284f94a499067789e0fe15f7923c1be74050549b7b19c95f88a10b3ea47a5241a7d066007f4fd04c6ac30a7e8366b411025529f231e0b1f1128774c46ea4b15d7455160b7bacd6a15c23627dc3e76b4257ef0d0", 0x9, 0x80, 0x4, 0x46, 0x1, 0x1, 0x4}, r9}}, 0x120) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:21 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10a}}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{0x3, 0x800, 0x3ff, 0x58}, 'syz1\x00', 0x26}) 05:00:21 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:21 executing program 3: open(0x0, 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:21 executing program 5: 05:00:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:22 executing program 3: open(0x0, 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:22 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:22 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x22102, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80044584, &(0x7f0000000000)=""/213) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r5 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80044584, &(0x7f0000000000)=""/213) r6 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r6, 0x80044584, &(0x7f0000000000)=""/213) r7 = dup2(r6, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:22 executing program 2: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000340)="44dca2266b8f86c1036920fc826795ba56a5cf9ba599940f29") r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r8, 0xc01064c7, &(0x7f0000000300)={0x3, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0]}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x60, r5, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7d}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x440c0}, 0x8000) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) semctl$GETNCNT(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0)=""/69) 05:00:22 executing program 5: 05:00:22 executing program 3: open(0x0, 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:22 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001700)={{0x2, 0x0, 0xffffffffffffffff}}) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x600001) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x4}}, 0x14) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x1f, "9dfd39c12279f9c7ff8cd32595cab8fd7b083dad2fac56086b9bb6541ac3cafb", 0x1, 0x20, 0x140000, 0x8, 0x4, 0x4, 0x7, 0x20}) 05:00:22 executing program 5: 05:00:22 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80044584, &(0x7f0000000000)=""/213) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x8, 0x1000, 0x8001, 0xffff}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:23 executing program 2: 05:00:23 executing program 5: 05:00:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 05:00:23 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:23 executing program 2: 05:00:23 executing program 5: 05:00:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 05:00:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:23 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:24 executing program 2: 05:00:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:24 executing program 5: 05:00:24 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 05:00:24 executing program 2: 05:00:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:24 executing program 5: 05:00:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 05:00:25 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:25 executing program 2: 05:00:25 executing program 5: 05:00:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:25 executing program 2: 05:00:25 executing program 4: 05:00:25 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:25 executing program 5: 05:00:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:25 executing program 2: 05:00:25 executing program 4: 05:00:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x40040, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) r4 = dup3(0xffffffffffffffff, r1, 0x80000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x24040084) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r6, 0x0, 0x0, 0xb}, 0xb8fb, 0xffd, 0xb, 0x8000, 0x0, 0x0, 0x81}) getgroups(0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x1800, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'TIPCv2\x00'}}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@access_user='access=user'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@privport='privport'}], [{@uid_gt={'uid>', r9}}, {@pcr={'pcr', 0x3d, 0x13}}, {@dont_measure='dont_measure'}]}}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x0, 0xffffffffffffffff}) r11 = dup2(r0, r10) r12 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r12, 0x0, 0x0) semctl$IPC_RMID(r12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:26 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:26 executing program 5: 05:00:26 executing program 4: 05:00:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:26 executing program 2: 05:00:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x206000, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$PPPIOCSPASS(r7, 0x40087447, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x3f, 0x8, 0x6, 0x8}, {0x136c, 0x0, 0x1, 0x6}, {0x8, 0x6, 0x2, 0x7fff}, {0x12ca, 0x0, 0x9, 0x80}, {0xff, 0x9, 0x60, 0x1}, {0x1, 0x7, 0x40, 0x8}, {0x5493, 0x0, 0x6, 0x6}]}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r10 = dup2(0xffffffffffffffff, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r11, 0x5}}, 0x18) r12 = dup2(r1, r8) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r14 = dup2(r0, r13) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:26 executing program 5: 05:00:26 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:27 executing program 2: 05:00:27 executing program 4: 05:00:27 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:27 executing program 5: 05:00:27 executing program 2: 05:00:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x9b, "cbb96c630816cbe6e20c345e098f7151b46518d474d2bf681ec9991b02c4a52d168cd8a92b38a9814daf4943d2d2e49645b273ad76368f44b4939fbd916c25b34662079bed844c6ab8b615e5f02b3b4ba6d393d7d43264f3c739d5bd5c7c742af07add485a9b520f60f2cd1ad50e6e76dc625dae1478bfe87fa4c772a2174e6edf1904bea01382ac04d98b2c4dd60427066fc130851e58765dbd5c"}, &(0x7f0000000200)=0xa3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0xee}, &(0x7f0000000280)=0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r2, r6) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'security.', '/dev/ion\x00'}, &(0x7f0000000340)='/dev/ion\x00', 0x9, 0x2) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 05:00:27 executing program 4: 05:00:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:27 executing program 2: 05:00:27 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:28 executing program 5: 05:00:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x5}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x20}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20008040) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) kexec_load(0x8, 0x5, &(0x7f0000000600)=[{&(0x7f0000000280)="1dcca6f53528cf6b030e19846bf9f589961b832df4c24b12c391df32eef804ca35f2e4423c638adc4bec4f6ad74389efca5c48551bcd30516ef76051add8cb3ccb52cb6586f55b545ce9081b5c963960fff23b0950ad47ba563e9285fae10bce88d53e1732c6a487153a44e0a0530dfd12b88bc8e8992158fc652b86941b2934839c3fff890b67452c60359d2f94bb38148853cae80663b5d79df568d89ab2608b83c7b881b03d90c6031b36ba13cc17b68b18d5ae6f281f0197fb71fdc25756dbce7cebe7c0a1da9de36fc69e46a6d88e7ac009371d2d3211184557620ad62155f88233f5", 0xe5, 0x3, 0x1ff}, {&(0x7f0000000380)="adaf58dab6649dc9e10e01fdc1a10a99ecc5e42492a0e6e1ae4e2eab24203941ab02f5b7948c5e815ebe76477ea9af83bd708fcb5d08f3cf8607c2b620667dfbda7e680f55140898480af540fd712f007808fb4704c4cc92f2aa7af56532ecdede8651e383cb282dc78502c37d37317e425915dfb62c1e6ee5c2bc43dcb25ae7fd725891960494da8bd17d326a35518ac91c03c7aaca03d725ae2c9202a5d00e4830da4399707e042d8982f7a061373ca6d1b4aeabcff62e9d1d86385bfb71d301f3d2047cc2cea8fc3eb01376e45e48c4fbc0177bce9f9792de7da5acf3", 0xde, 0x1, 0x40}, {&(0x7f0000000480)="2e2f7a03fea9ceaf945c2616550b299c48d712f04cae3127cffa9e958039010ebceb0125f7e0cf5698545e4e812165b218c919c698a881fec877083a1b16e4771404bfde94e0e38b987fb6231fdb38d800745362263d7eca8cc398b9608ea14c5855b3464d6567c720ce49e3", 0x6c, 0x10001, 0x401}, {&(0x7f0000000500)="6fba2655d7b2da82fe92d413af204f87d941b1337ef84c1452b4ac371c60f279befda1d3bac10d11a53e2939d5e26ee2f1e3456215062135919ae0e4e9331919c16329d386f8cfcdf79c73cf253698f6598620891fbb57a0547245f77ffb69020d89b498fe9207e4d1b0eb34b9778b91fd12899d92be11889dea10ac94e2707833ca1d27faa7da3090134971e6e0aed26f9733e9ff2767", 0x97, 0x6, 0x9}, {&(0x7f00000005c0)="bee4c34fa96396b7052fe2", 0xb, 0x7}], 0x150000) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r11 = dup2(r6, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000240)={0x2, 0x6, 0x1ff, 0x4800, r11}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000680)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) 05:00:28 executing program 4: 05:00:28 executing program 2: 05:00:28 executing program 5: 05:00:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:28 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:28 executing program 2: 05:00:28 executing program 4: 05:00:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:29 executing program 5: 05:00:29 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:29 executing program 2: 05:00:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)=0x8) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, r4}) r6 = dup2(r3, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xc0000, 0x20000000209, 0x1}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000100)={[{0x4ed, 0x800, 0x6, 0x3f, 0x3f, 0x2, 0x65, 0x0, 0x11, 0x20, 0xe8, 0x8, 0x7}, {0x6, 0x400, 0x0, 0x8, 0x6, 0x3f, 0xee, 0x0, 0x40, 0x0, 0x5, 0x7f, 0x80000000}, {0x0, 0x9, 0x7, 0x0, 0x8, 0x0, 0x1f, 0x73, 0x1, 0x3f, 0x8, 0x52, 0x1}], 0x6}) r7 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:29 executing program 4: 05:00:29 executing program 5: 05:00:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:29 executing program 2: 05:00:29 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:29 executing program 4: 05:00:29 executing program 5: 05:00:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:30 executing program 2: 05:00:30 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:30 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r7, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r11 = dup2(r6, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r13 = dup2(r0, r12) ioctl$ION_IOC_ALLOC(r13, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:30 executing program 4: 05:00:30 executing program 5: 05:00:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209}) r5 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:30 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:30 executing program 2: 05:00:30 executing program 5: 05:00:30 executing program 4: 05:00:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:31 executing program 2: 05:00:31 executing program 5: 05:00:31 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$dlm_control(0xffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x490002, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x5, 0x2, 0x0, r8}) r11 = dup2(r0, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:31 executing program 2: 05:00:31 executing program 4: 05:00:31 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:31 executing program 5: 05:00:31 executing program 2: 05:00:31 executing program 5: 05:00:32 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:32 executing program 4: 05:00:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:32 executing program 2: 05:00:32 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000206, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:32 executing program 5: 05:00:32 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:32 executing program 4: 05:00:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, 0x0) 05:00:32 executing program 2: 05:00:32 executing program 4: 05:00:32 executing program 5: 05:00:33 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:33 executing program 2: 05:00:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, 0x0) 05:00:33 executing program 5: 05:00:33 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000140)) r6 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) 05:00:33 executing program 4: 05:00:33 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:33 executing program 2: 05:00:33 executing program 5: 05:00:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, 0x0) 05:00:33 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="b8237c00000f23c0bcb02e23d69123d6910f91f8640f099a0d000000b000f20f08640f01c436660fc77100c4e10dc62df524000060ead7cf523c4d00b801000000b8010000000f01d9b009ee", 0x4c}], 0x1, 0x0, 0x0, 0xfffffffffffffe86) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:34 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x7e020000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:34 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x4}}, 0x20) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) fchmod(r4, 0x29) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r9 = dup2(r4, r8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46400) r10 = socket(0x10, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x7f, @remote, 0x274e}, @in6={0xa, 0x4e24, 0x9, @remote, 0x5}, @in6={0xa, 0x4e22, 0x0, @empty, 0x7}, @in={0x2, 0x4e22, @multicast1}], 0x64) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xfffffffffffffec7) sendmsg$NFT_MSG_GETCHAIN(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x24000808}, 0x20000000) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:34 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:34 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 05:00:34 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:34 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:34 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:35 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:35 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:35 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000180)=[0x0], 0x0) 05:00:35 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/213) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/114) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r1, r5) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r11 = dup2(r9, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1}) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9, 0x2, 0x0, r8, 0x8}) 05:00:35 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') 05:00:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 05:00:35 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:00:36 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @address_request}}}}}, 0x2e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:00:36 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="61e00000b40a8c022eb9d8c30cc07961f353d070", 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 412.920282][T12700] Process accounting resumed 05:00:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 05:00:36 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80044584, &(0x7f0000000000)=""/213) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = accept4$unix(r5, &(0x7f0000000340), &(0x7f0000000100)=0x6e, 0x800) r7 = dup2(r6, r3) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet6_group_source_req(r8, 0x29, 0x2c, &(0x7f0000000200)={0x8, {{0xa, 0x4e24, 0x0, @local, 0x9}}, {{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x104) 05:00:36 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0xfffffffffffffffb}, &(0x7f0000000200), 0x0) 05:00:37 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:00:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x23}, 0x1c) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0xa27, @remote, 0x5}, {0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x101}, 0x8, [0x63df4e05, 0x6, 0x0, 0x2, 0xfff, 0x7, 0xffffff0b, 0x7]}, 0x5c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 05:00:37 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0xf005, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:00:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x9ffffc, 0x20000000209, 0x0, r3}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 05:00:37 executing program 4: timer_create(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, 0x0, 0x0) unlink(0x0) r0 = gettid() tkill(r0, 0x0) 05:00:37 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) [ 414.447566][T12761] Process accounting resumed 05:00:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18}, 0x18}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @link_local}, 0x14) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:00:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e003, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1c5042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0xbd) ftruncate(r1, 0x7) 05:00:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8) dup2(r1, r0) dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:00:38 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) [ 414.866695][T12761] Process accounting resumed 05:00:38 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) [ 414.950975][ T31] audit: type=1800 audit(1590555638.287:22): pid=12771 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16321 res=0 05:00:38 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:00:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:00:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xe36c54edccfdcca4, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:00:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) write$P9_RXATTRCREATE(r7, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r9 = dup2(r1, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000080)={0x9ffffc, 0x20000000209, 0x0, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 415.514147][ T31] audit: type=1800 audit(1590555638.947:23): pid=12773 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16321 res=0 05:00:39 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:00:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) [ 415.681167][T12813] ptrace attach of "/root/syz-executor.2"[12812] was attempted by "/root/syz-executor.2"[12813] 05:00:39 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 415.794291][T12815] ===================================================== [ 415.801295][T12815] BUG: KMSAN: uninit-value in packet_rcv_fanout+0x2442/0x25c0 [ 415.808754][T12815] CPU: 0 PID: 12815 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 415.817434][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.827481][T12815] Call Trace: [ 415.830770][T12815] dump_stack+0x1c9/0x220 [ 415.835093][T12815] kmsan_report+0xf7/0x1e0 [ 415.839502][T12815] __msan_warning+0x58/0xa0 [ 415.843997][T12815] packet_rcv_fanout+0x2442/0x25c0 [ 415.849145][T12815] ? __skb_clone+0x636/0x970 [ 415.853756][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 415.858957][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 415.864153][T12815] ? packet_direct_xmit+0x470/0x470 [ 415.869364][T12815] dev_queue_xmit_nit+0x862/0x1270 [ 415.874574][T12815] dev_hard_start_xmit+0x20f/0xab0 [ 415.882899][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 415.888189][T12815] __dev_queue_xmit+0x2f8d/0x3b20 [ 415.893221][T12815] dev_queue_xmit+0x4b/0x60 [ 415.897749][T12815] ip_finish_output2+0x20fd/0x2610 [ 415.902881][T12815] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 415.908958][T12815] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 415.914997][T12815] __ip_finish_output+0xaa7/0xd80 [ 415.920027][T12815] ip_finish_output+0x166/0x410 [ 415.924899][T12815] ip_output+0x593/0x680 [ 415.929138][T12815] ? ip_mc_finish_output+0x6c0/0x6c0 [ 415.934513][T12815] ? ip_finish_output+0x410/0x410 [ 415.939524][T12815] ip_send_skb+0x179/0x360 [ 415.944024][T12815] udp_send_skb+0x1046/0x18b0 [ 415.948729][T12815] udp_sendmsg+0x3bb5/0x4100 [ 415.953309][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 415.958493][T12815] ? ip_do_fragment+0x3570/0x3570 [ 415.963508][T12815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 415.969579][T12815] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.975548][T12815] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 415.981602][T12815] ? inet_send_prepare+0x92/0x600 [ 415.986611][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 415.991801][T12815] ? udp_cmsg_send+0x5d0/0x5d0 [ 415.996555][T12815] ? udp_cmsg_send+0x5d0/0x5d0 [ 416.001324][T12815] inet_sendmsg+0x276/0x2e0 [ 416.005860][T12815] ? inet_send_prepare+0x600/0x600 [ 416.010993][T12815] ____sys_sendmsg+0x1056/0x1350 [ 416.015957][T12815] __sys_sendmmsg+0x863/0xd60 [ 416.020658][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.025765][T12815] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 416.031754][T12815] ? kmsan_copy_to_user+0x81/0x90 [ 416.036884][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.042108][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.047487][T12815] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 416.053289][T12815] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 416.059343][T12815] ? prepare_exit_to_usermode+0x1ca/0x520 [ 416.065116][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.070244][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.075381][T12815] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 416.081010][T12815] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 416.086572][T12815] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 416.092141][T12815] do_fast_syscall_32+0x3bf/0x6d0 [ 416.097173][T12815] entry_SYSENTER_compat+0x68/0x77 [ 416.102285][T12815] RIP: 0023:0xf7f41dd9 [ 416.106344][T12815] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 416.125935][T12815] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 416.134349][T12815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 416.142672][T12815] RDX: 00000000000001a8 RSI: 0000000000000000 RDI: 0000000000000000 [ 416.150628][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 416.158687][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 416.166667][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 416.174719][T12815] [ 416.177030][T12815] Uninit was stored to memory at: [ 416.182045][T12815] kmsan_internal_chain_origin+0xad/0x130 [ 416.187854][T12815] __msan_chain_origin+0x50/0x90 [ 416.192777][T12815] ___bpf_prog_run+0x6c64/0x97a0 [ 416.197697][T12815] __bpf_prog_run32+0x101/0x170 [ 416.202544][T12815] packet_rcv_fanout+0x51e/0x25c0 [ 416.207569][T12815] dev_queue_xmit_nit+0x862/0x1270 [ 416.212681][T12815] dev_hard_start_xmit+0x20f/0xab0 [ 416.217880][T12815] __dev_queue_xmit+0x2f8d/0x3b20 [ 416.222890][T12815] dev_queue_xmit+0x4b/0x60 [ 416.227639][T12815] ip_finish_output2+0x20fd/0x2610 [ 416.232732][T12815] __ip_finish_output+0xaa7/0xd80 [ 416.237767][T12815] ip_finish_output+0x166/0x410 [ 416.242601][T12815] ip_output+0x593/0x680 [ 416.246825][T12815] ip_send_skb+0x179/0x360 [ 416.251247][T12815] udp_send_skb+0x1046/0x18b0 [ 416.255912][T12815] udp_sendmsg+0x3bb5/0x4100 [ 416.260486][T12815] inet_sendmsg+0x276/0x2e0 [ 416.264982][T12815] ____sys_sendmsg+0x1056/0x1350 [ 416.269906][T12815] __sys_sendmmsg+0x863/0xd60 [ 416.274571][T12815] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 416.279946][T12815] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 416.285478][T12815] do_fast_syscall_32+0x3bf/0x6d0 [ 416.290491][T12815] entry_SYSENTER_compat+0x68/0x77 [ 416.295577][T12815] [ 416.297900][T12815] Local variable ----regs@__bpf_prog_run32 created at: [ 416.304731][T12815] __bpf_prog_run32+0x87/0x170 [ 416.309481][T12815] __bpf_prog_run32+0x87/0x170 [ 416.314237][T12815] ===================================================== [ 416.321171][T12815] Disabling lock debugging due to kernel taint [ 416.327307][T12815] Kernel panic - not syncing: panic_on_warn set ... [ 416.333880][T12815] CPU: 0 PID: 12815 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 416.344267][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.354314][T12815] Call Trace: [ 416.357614][T12815] dump_stack+0x1c9/0x220 [ 416.361938][T12815] panic+0x3d5/0xc3e [ 416.365838][T12815] kmsan_report+0x1df/0x1e0 [ 416.370337][T12815] __msan_warning+0x58/0xa0 [ 416.374832][T12815] packet_rcv_fanout+0x2442/0x25c0 [ 416.379950][T12815] ? __skb_clone+0x636/0x970 [ 416.384538][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.389727][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.394919][T12815] ? packet_direct_xmit+0x470/0x470 [ 416.400105][T12815] dev_queue_xmit_nit+0x862/0x1270 [ 416.405219][T12815] dev_hard_start_xmit+0x20f/0xab0 [ 416.410329][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.415517][T12815] __dev_queue_xmit+0x2f8d/0x3b20 [ 416.420549][T12815] dev_queue_xmit+0x4b/0x60 [ 416.425129][T12815] ip_finish_output2+0x20fd/0x2610 [ 416.430349][T12815] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 416.436429][T12815] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 416.442411][T12815] __ip_finish_output+0xaa7/0xd80 [ 416.447450][T12815] ip_finish_output+0x166/0x410 [ 416.452293][T12815] ip_output+0x593/0x680 [ 416.456537][T12815] ? ip_mc_finish_output+0x6c0/0x6c0 [ 416.461959][T12815] ? ip_finish_output+0x410/0x410 [ 416.466985][T12815] ip_send_skb+0x179/0x360 [ 416.471404][T12815] udp_send_skb+0x1046/0x18b0 [ 416.476188][T12815] udp_sendmsg+0x3bb5/0x4100 [ 416.480767][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.485954][T12815] ? ip_do_fragment+0x3570/0x3570 [ 416.490996][T12815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 416.497070][T12815] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 416.502870][T12815] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 416.508975][T12815] ? inet_send_prepare+0x92/0x600 [ 416.513990][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.519305][T12815] ? udp_cmsg_send+0x5d0/0x5d0 [ 416.524076][T12815] ? udp_cmsg_send+0x5d0/0x5d0 [ 416.528845][T12815] inet_sendmsg+0x276/0x2e0 [ 416.533367][T12815] ? inet_send_prepare+0x600/0x600 [ 416.538701][T12815] ____sys_sendmsg+0x1056/0x1350 [ 416.543643][T12815] __sys_sendmmsg+0x863/0xd60 [ 416.548353][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.553666][T12815] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 416.559619][T12815] ? kmsan_copy_to_user+0x81/0x90 [ 416.564636][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.569860][T12815] ? kmsan_get_metadata+0x11d/0x180 [ 416.575190][T12815] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 416.581125][T12815] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 416.587278][T12815] ? prepare_exit_to_usermode+0x1ca/0x520 [ 416.593018][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.598151][T12815] ? kmsan_get_metadata+0x4f/0x180 [ 416.603283][T12815] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 416.608679][T12815] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 416.614220][T12815] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 416.619758][T12815] do_fast_syscall_32+0x3bf/0x6d0 [ 416.624789][T12815] entry_SYSENTER_compat+0x68/0x77 [ 416.629892][T12815] RIP: 0023:0xf7f41dd9 [ 416.633963][T12815] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 416.653594][T12815] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 416.661998][T12815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 416.669971][T12815] RDX: 00000000000001a8 RSI: 0000000000000000 RDI: 0000000000000000 [ 416.678203][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 416.686185][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 416.694165][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 416.703565][T12815] Kernel Offset: 0x29600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 416.715317][T12815] Rebooting in 86400 seconds..