[ 101.281186][ T30] audit: type=1800 audit(1563918159.320:26): pid=12248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.320911][ T30] audit: type=1800 audit(1563918159.350:27): pid=12248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 102.441352][T12316] sshd (12316) used greatest stack depth: 54368 bytes left [....] Starting OpenBSD Secure Shell server: sshd[ 102.652653][T12351] sshd (12351) used greatest stack depth: 54352 bytes left [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2019/07/23 21:42:54 fuzzer started 2019/07/23 21:43:00 dialing manager at 10.128.0.26:38163 syzkaller login: [ 122.295945][T12406] ld (12406) used greatest stack depth: 53640 bytes left 2019/07/23 21:43:00 syscalls: 2350 2019/07/23 21:43:00 code coverage: enabled 2019/07/23 21:43:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/23 21:43:00 extra coverage: enabled 2019/07/23 21:43:00 setuid sandbox: enabled 2019/07/23 21:43:00 namespace sandbox: enabled 2019/07/23 21:43:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/23 21:43:00 fault injection: enabled 2019/07/23 21:43:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/23 21:43:00 net packet injection: enabled 2019/07/23 21:43:00 net device setup: enabled 21:46:09 executing program 0: [ 311.613217][T12411] IPVS: ftp: loaded support on port[0] = 21 [ 311.796693][T12411] chnl_net:caif_netlink_parms(): no params data found [ 311.865334][T12411] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.872723][T12411] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.881768][T12411] device bridge_slave_0 entered promiscuous mode [ 311.893250][T12411] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.900468][T12411] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.909857][T12411] device bridge_slave_1 entered promiscuous mode [ 311.948055][T12411] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.960720][T12411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.998923][T12411] team0: Port device team_slave_0 added [ 312.009310][T12411] team0: Port device team_slave_1 added [ 312.307375][T12411] device hsr_slave_0 entered promiscuous mode [ 312.562667][T12411] device hsr_slave_1 entered promiscuous mode [ 312.945573][T12411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.969217][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.978510][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.995813][T12411] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.012806][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.023107][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.032539][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.039733][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.103941][T12411] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.114420][T12411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.130549][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.139711][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.150217][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.159390][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.166633][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.175299][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.185634][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.195874][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.206009][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.215874][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.226091][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.235995][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.245479][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.255357][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.264751][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.281549][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.290785][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.326975][T12411] 8021q: adding VLAN 0 to HW filter on device batadv0 21:46:11 executing program 0: 21:46:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 21:46:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="01003a0026fb19bc7c47c05b360dc661e2893f7ebe3fe88b91e90e3760ea8ddfbf4e278a90bd139a9c5eea93145f137339589d936cafd9f3ec002da7e0f1e5"]) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') keyctl$set_timeout(0xf, 0x0, 0x0) getdents(r2, &(0x7f0000002480)=""/4096, 0x12fe) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) [ 313.762856][T12423] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:46:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc7182bd10447b4b72989b28e64fc4b1767e21427845f191fac12af2a734baa7"}}) 21:46:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 21:46:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x20000000, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x4}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x200, 0x820b, 0x8, 0x3, r1}, &(0x7f0000000180)=0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x5) 21:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0xd, 0x4, 0x4, 0x2, 0x5, r2, 0x0, [0x2]}, 0x3c) 21:46:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x0, 0x2}}, 0x20) listen(r0, 0x3ea) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x705, 0x3) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="3000000000b60aa94584e6cc0000000084000000010070a34e1acb5300000200000000ee2ff0af000100000000000000000000000098091b8fd3825dc1c2c4120fface59c89ffd312ad2a5e4a90619ab991de7f77c7cc6463419fd7ffe83ed9b137d71e83c8cae0a02db906735808237c756e3bc76bf50b39ef8672fd4a724c6ed2c24ca81ddf1d1fc1c0e227266b7f2001892a2bfb45a2d8f00c86c2f4824fc13256aafb978739fa48bda1072fb8b"], 0x30}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffff7fffffff, 0x80000002000) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000001c0), 0x49249249249252a, 0x0) 21:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x26, "e9c98103d7b3aa7d465f261fbb4fd5b2746638a79f8960892b86adddfcc46ddbd9df0c495a7d"}, &(0x7f0000000080)=0x2e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0xd01, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) 21:46:13 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/26, 0x1a) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x1, 0x41414770, 0x3, @stepwise={0x0, 0xd2, 0x30a, 0xe71, 0x65, 0xff}}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x200000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1f, 0x8000) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000140)=0xc0d7, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x400, 0x6, 0xfffffffffffffff9}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x40, 0x848, 0x8, 0x63b, 0x6}, &(0x7f0000000300)=0x98) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x20, 0x3, 0x400, 0x3, 0x1, 0x9, 0x7f, 0x7fff, 0x6, 0x916a, 0x6, 0xfffffffffffffff7, 0x5, 0x11, 0xe17, 0x26da], 0xf002, 0x80}) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000006c0)={0x2, 0xe8, &(0x7f00000005c0)="a5cb1169bdfc90a9b5b34eadbc0c49aeb5a36ba5ecb2bebdd2dad068b92a5a5197f78e4edb34e29c0d3baac3f88c89bcb2577d2b70209866c6b4cd2e09a9f39e11274db98fbd51608f8e5baaa4c814787185623ed13e25051b04737c91f4951ba31c5fcb2062c64e62702b170e4483409bb15606f411d7e14fb941315eefc607d221f102b0ba4cd4b2eea524a7ac02987f4ac110fbea07a913a51a119288bcc530947bddb7a89fea535f4ead424bc55c6877aae2019ee3cc49f923ce1b581361ce95699e6d01425398b03f3833625f604c75d10a47f7aa51b93cab1fc1795bca4fe830397f0c3683"}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1f}, 0x2}}}, 0x84) io_setup(0x3, &(0x7f00000007c0)=0x0) io_cancel(r6, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x3, 0x10001, r1, &(0x7f0000000800)="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", 0x1000, 0x8, 0x0, 0x1, r0}, &(0x7f0000001840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001880)={0x0, 0x0}, &(0x7f00000018c0)=0xc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000001900)={[], 0x3, 0x2, 0x47, 0xfffffffffffff001, 0x20, r7}) sendmsg$nl_netfilter(r2, &(0x7f0000001b40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000001b00)={&(0x7f00000019c0)={0x12c, 0x7, 0x2, 0x200, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x7}, [@typed={0x44, 0x26, @binary="8e5f9345e68ebacc0b47597b655c52e374de4330ca5282b1548cfd96c51cacef3d4a7d5417a19a04226921158f8187665c12fceef61102d3d8607cc7ac1be91a"}, @typed={0x8, 0x29, @fd=r1}, @nested={0xc4, 0x68, [@generic="8dba09bc61262004033732bad41f6866048bada21008800616a1b77054ddfc57b13d0e0f47fc988b743a7429203677022cde0cb6fb7e20b9e0b9b27eac68be48f841c552fb564ad0f0e811f6f8da5661ccac9ddfa9f6666becb8261ff8ee228e547ab07a2236db3d0d2897d013950837a3eefdff6b1b3c8647e1bc49c2af25b7d8037f86ae8462ea6f086d4f86e9148daea461d65c21aeda3e79f4e6f9f717f39c27a70e80318b973f4bcc930671b6ab79f5181e00db7fa111afc7d54df7"]}, @typed={0x8, 0x90, @uid=r8}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40080}, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000001c00)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000001c40)={0x5, 0x2, 'client1\x00', 0x0, "3ec8883816b1116e", "4c7bcc79ab442dd0400c54bdb4fadac6ece7ed1ef985a1057f0f04af79f5cff7", 0x7, 0x4}) write$P9_RSETATTR(r2, &(0x7f0000001d00)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001d40)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001d80)=0x2c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001dc0)={r4, 0x10000}, &(0x7f0000001e00)=0x8) memfd_create(&(0x7f0000001e40)='-]\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001e80)={r9, @in6={{0xa, 0x4e23, 0x10001, @ipv4={[], [], @loopback}, 0xbe}}, [0x2, 0x7fffffff, 0x40, 0x5, 0x9, 0xffffffff, 0x0, 0x3, 0x2, 0x0, 0x8, 0x2, 0x140, 0x4d3, 0x1]}, &(0x7f0000001f80)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001fc0)={r10, @in6={{0xa, 0x4e21, 0x0, @rand_addr="f5b25d3e510894a9e52092c693c99670", 0xfffffffffffffffc}}}, &(0x7f0000002080)=0x84) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000020c0)) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000002100)={0x1f, "b71e6b49e3e07680df1ebeb42636f203ea58f343656b65e98b7d21edea7a7558", 0x1, 0x1}) 21:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x26, "e9c98103d7b3aa7d465f261fbb4fd5b2746638a79f8960892b86adddfcc46ddbd9df0c495a7d"}, &(0x7f0000000080)=0x2e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0xd01, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) 21:46:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10040, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7c6, @loopback, 0x1}], 0x1c) connect$netlink(r0, &(0x7f0000000040)=@unspec={0xa}, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 21:46:13 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x101000, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='com.apple.FinderInfo\x00') r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xaa, 0xbfae468253ee7127) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) r2 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x2, 0x2) write(r2, &(0x7f00000000c0)="50d2f5c3d4244b90b2be4c552fd157962eb4e24062f88c2d0e275c0ee5ed7c01c064dc6846413c0df90f359e30f89a919513a22ff9fb2918cf907988af3e2911dafb9587afc4b9a6a7aea3c2c4602463d057885267a3b2520afbf63a8d77dd4995fa7021bb02fbf79cd7be55e314c043cc8ca0a7f8d5b75306b35a06094cb87ec6f4a37bb1120fb0719ad57e93010385b4", 0x474) [ 315.623967][T12467] IPVS: ftp: loaded support on port[0] = 21 [ 315.825339][T12467] chnl_net:caif_netlink_parms(): no params data found [ 315.893488][T12467] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.900761][T12467] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.909673][T12467] device bridge_slave_0 entered promiscuous mode [ 315.920816][T12467] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.928145][T12467] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.937515][T12467] device bridge_slave_1 entered promiscuous mode [ 315.975735][T12467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.988496][T12467] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:46:14 executing program 0: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$getregs(0xe, r1, 0x20, &(0x7f0000000180)=""/3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x443, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, r3, 0x22, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000040)=""/238) [ 316.025631][T12467] team0: Port device team_slave_0 added [ 316.036919][T12467] team0: Port device team_slave_1 added 21:46:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f8ff00000000b7060000000000017e4003000000002cd69d8b0001ed000071183e00006a0a00fe00000000070000002e000000b7400000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0b800c095199fe3ff3128e599b0eaebbdbd7359a48f1b0afc646cb7796b50fb8c45291e152b35f4032f9caa7c0e9c436987849270dd3e93d5c327740495c8f69b3e0d22077daf4bab1cffba17964e190618bb01071aafc7944d41c4479bae4821cabf54383ab27d00e5c7e14ca88b6a28ec36cb1c8ae68f456634cb4b3a4a29322d3fd7d85a247fb82674ecac3cfef30058cfe152ed41fce76a93897040ecb84bd3cb53ae2bb4d918556baca7d198ed1674dc6f77a2de7e2d2b53d4076a6dff64312a00ec33377f3568a5043ac800acdeae9259f854da6d90962f65441ccb1be45e881a6f0a77d390b88a10935ac5bd02dd65137b487c72b6ed8fb71ba2c2fc874d9dddcfa73fe8023703b35a7ef1f3cc84ce733e6a72f50d8d8186c526c05376f3a8"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffe13) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x100) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000080)) [ 316.137962][T12467] device hsr_slave_0 entered promiscuous mode [ 316.164757][T12467] device hsr_slave_1 entered promiscuous mode 21:46:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000080)=0xa5) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0xa6, 0x2, [{0x40000094, 0x0, 0xb722}]}) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f00000000c0)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @multicast1}, {0x306}, 0x2, {0x2, 0x4e20, @remote}}) [ 316.228277][T12467] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.235583][T12467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.243542][T12467] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.250771][T12467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.334137][T12481] Unknown ioctl 1074025794 [ 316.339093][T12481] Unknown ioctl 21383 [ 316.343574][T12481] Unknown ioctl 35155 [ 316.374740][T12483] Unknown ioctl 35155 [ 316.404038][T12481] Unknown ioctl 21383 21:46:14 executing program 0: r0 = memfd_create(&(0x7f0000000240)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cf0db1d9e2", 0x5}], 0x1) times(&(0x7f0000000280)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x220000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x0) [ 316.436554][T12467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.462544][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.475590][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.490514][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.521580][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.562247][T12467] 8021q: adding VLAN 0 to HW filter on device team0 21:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x400000) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000000300)={0x2, 0x0, 0x100, 0x6, 0x101, 0x2, 0x0, 0x1, 0x4, 0x80000001, 0x6, 0x7, 0x7c0e, 0x1f}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$UHID_CREATE(r4, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/40, 0x28, 0x1, 0x2, 0x9, 0x401, 0xd}, 0x120) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x2, [0x3a, 0x0, 0xd2], [0xc1]}) [ 316.606411][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.615656][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.622933][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.667772][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.684780][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.692063][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.765865][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.779483][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.822760][T12467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.833229][T12467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.861597][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:46:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x22100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 316.871214][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.881060][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.928272][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:46:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x0, 0x440) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x145100) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) io_setup(0xffff, &(0x7f0000000000)) [ 316.977540][T12467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.137614][T12504] Unknown ioctl -1070836150 [ 317.150559][T12504] Unknown ioctl 1074808211 21:46:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x20, 0x6, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000000c0)="1105360062aeb809bdcb8408000000000000b1e16ac16423726413ecd1ff6cca7e8c40acbb198ee8ceb8edd5d2d94fd9b3763e0bdce7e4fa74c77d0f4de66aa0d4497aad2a7cc07e24bb39b1cd229a6348abe72e06e6b23431d3a610a21b2a701769c4cdb2d7ca0d1e54"}, 0x10) [ 317.208795][T12506] Unknown ioctl -1070836150 [ 317.220733][T12506] Unknown ioctl 1074808211 21:46:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x20, 0x6, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000000c0)="1105360062aeb809bdcb8408000000000000b1e16ac16423726413ecd1ff6cca7e8c40acbb198ee8ceb8edd5d2d94fd9b3763e0bdce7e4fa74c77d0f4de66aa0d4497aad2a7cc07e24bb39b1cd229a6348abe72e06e6b23431d3a610a21b2a701769c4cdb2d7ca0d1e54"}, 0x10) 21:46:15 executing program 1: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x100000000000055f}, 0xb844e82632cbc55f) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:46:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) 21:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f00000000c0)=@caif=@util, &(0x7f0000000040)=0x80) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x290, r3, 0x201, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc58}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff48}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3740fd1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff0001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x72}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfb93}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x290}}, 0x804) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r4, &(0x7f00000001c0), 0x0}, 0x18) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) 21:46:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='net/ip_tables_Matches\x00e\xd7]l\xbe#\xa8M\x18\x92\xa9\"\x87LY\fq\xf3\'\xb3\x9c7\xc8\n\xe8a\x9a\xc5n;A*\xe5.?(\x01be\xbcE\xce\x06x\x84$\x00\x04{Q\x0f\x8f;z\xd9\xe4\xb36\xaa\v\xee\fb\xc3\xdb\xb1\xa1\x93!\xedB\xed\xd6\x9c_\x97,\x1b\v\x18<\x9b\x94\x9f\xe4+\x85\x90\xc69\xc8\xfb\x1e\xe3E\xdd\xd4\xfb\xee\x81\t\xd3\n\xca\xb8\xedS\x81\xab\x0f\xdf0\x91\xc2\xc9\xb8/\xdf\xe8\xff\xe8*`\x91\x19\xa7=\xe0\x95\xc0\vy\x89\x02\xac\x85\x98\xc9\f\x96\xa7\x95_\xec*\x97\xc7\x96\x04\x19\xe4\xe6\xdcHo\xbb\x01\xe1\xaf4\xc0\xf2_\xf0\x04j\xc0\xe6i5?\xe2,\xe4}R\xb5\xbaU\xc6\xdb\xed{\x18tR2\xa1]\xcc\xc9~\x89\x9e]\xda\x03\x11IG!\x9c\xe9\x9f\x84z8\x82J\x9bL>2\xd5\xb1\xc1\xb6\xd1(v\xb1}4D\x10d\xc5\xa1\xea\xbeT!{MOd\xa7NMn\xb6U\xff\xd1\xff\xff\x84\xe6\xc30%\xf4\x87\x0e\x92\xd0\x9c\bX\xfb\xf5z\x90\xce#\xe9\x0e\x90\xca\x9b\xd1\x04\xd1q\xa5\xbel\xb6\xe2\xa4D\xc9yX{\xae\xa6.jS7\xf8\xd3\x83\xbf\xe1') readv(r2, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000280)=""/107, 0x6b}], 0x2) 21:46:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="7d960a6d46f1b041c972e0347ab434a0f9b20550b46be623edfbd8eb06489b49ed8000673ebae37acb5e9cb81df8dd2c44f372ca535562235ca96a11ce556cb85c7aec2ae9833a6d7b670903dbe36b8f0934163d14"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 21:46:15 executing program 0: mmap(&(0x7f00001d0000/0x1000)=nil, 0x1000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472357374656e6574300565740000000000000000000000c534d19e56226ee6d8ec3fc26b30f2e1"], 0x0, 0x0) 21:46:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6d, 0x101502) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x7, {0x1}}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 317.905064][T12538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:46:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='@\'procposix_acl_accessvboxnet0\x00') mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 21:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) close(r1) r2 = gettid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000080)={0x8, 0x1, 0x3, 0x5, 0xa, 0x3f, 0x80000, 0x0, 0x4, 0x7ff, 0x8, 0x7}) tkill(r2, 0x200000000031) 21:46:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x4, 0x0, 0x5, 0xfffffffffffffffd, [], [], [], 0x0, 0x3, 0x0, 0x0, "928fac4f1c45aabdf40482871779bc71"}) 21:46:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x2, 0x492) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) write$FUSE_ENTRY(r1, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x5, {0x0, 0x0, 0x100000001, 0x80000000, 0x1ff, 0x9, {0x5, 0x9, 0x8001, 0x5, 0x3, 0x2e, 0x7, 0x3ff, 0xd24, 0x5, 0x8, r3, r4, 0x1, 0x4}}}, 0x90) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r6 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000003c0)={{0x5, r5, r6, r7, r8, 0x10, 0x19}, 0x1, 0x8, 0x3ff}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x1, 0x3}, 0x8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$GIO_FONT(r9, 0x4b60, &(0x7f0000000200)=""/125) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="31dd9638e37f0effffffffff86dd60a1bba90000000000000000000000aafe8000000034190000000000000000aa062088640002000000000057000086dd080088be00000000100000000100000000000000880022eb00000000200000000200000000000000000000000800655800000000f991ab09eefa4b0c194054887e3faed7113eb729355197feb6efa54c5d3ce1c2bc6a13945c88aeb5cdd0b0df403a07f08695ac146f212b5f6a3f17f034aff67281f5a8b65763d1a44cd8f5a3e4f5e3b309a5724f5188ee76a8ca23f932a50efb0aa540c62ea3794e27d634f23f5c9ec6b931202cf8bba288f654af419c288a8e3e7344716ae6543a640c7eba96e24b00"/268], 0x0) 21:46:16 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000bd3000/0x4000)=nil, 0x4000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 21:46:16 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000e00)='+'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80002, 0x0) uselib(&(0x7f0000000080)='./file0\x00') bind$isdn(r3, &(0x7f0000000040)={0x22, 0xb85, 0x9, 0x8, 0x6}, 0x6) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000640)=""/246) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x4004743d, &(0x7f0000000440)=""/246) r6 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x81}) epoll_pwait(r6, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 21:46:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1, 0x4000000000000800, 0x2}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x391, 0x800) openat$cgroup_int(r1, &(0x7f0000000040)='cpu.weight\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) 21:46:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001400fee1043907010800020000000000"], 0x20}}, 0x8085) recvmmsg(r1, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 318.672458][T12576] binder: 12574:12576 ioctl 80087601 0 returned -22 21:46:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="f36ff0f65303f30faeea66b8000000000f23d00f21f86635200000000f23f866b8010000000f01d99066b9800000c00f326635001000000f306766c7442400007800006766c7442402898c00006766c744240600000000670f011c242e260f01dfb805010f00d0"}], 0xa4ff51c8f0826a4, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x1, 0x2, 0x2) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000140)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0xfffffffffff7fffe, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:46:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0xfffffffffffffe3c, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r0]], 0xffeb) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f0000000700)=""/202, 0xca}, {&(0x7f0000000800)=""/160, 0xa0}], 0x5}}], 0x1, 0x0, 0x0) 21:46:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$inet_int(r1, 0x10d, 0xad, &(0x7f0000000140), &(0x7f0000000040)=0x8) 21:46:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000003500)={@mcast1, 0x0}, &(0x7f0000003540)=0x14) r2 = syz_open_dev$adsp(&(0x7f0000003580)='/dev/adsp#\x00', 0x81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003640)={0x6, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000f536000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x1, [], r1, 0x15, r2, 0x8, &(0x7f00000035c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000003600)={0x0, 0xf, 0x5}, 0x10}, 0x70) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) [ 319.504257][T12576] binder: 12574:12576 ioctl 80087601 0 returned -22 21:46:17 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8b5de7a57c0780b5a7bbb9a6b874c226d5d0f139638c4d063f367254c773d4aca0ade6d8201a78220bedd6143450747a3f94d2dcae0437ac8d416a2402099c6a2f1ab1f9ca3b2f44ab36ebaa3fdba370c0e0c56fecbf0b6d6e71494137075b08343820d04607af6557d7", 0x6a, 0xfffffffffffffff8) keyctl$read(0xb, r0, 0xfffffffffffffffd, 0xffffffe5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101841, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x0, 0x7ff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x6}, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x80000001) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x309, 0x79, 0x1}, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000140)={0x101, 0x7, 0x3, 0x200}) 21:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x2) ioctl$KDSETMODE(r1, 0x4b3a, 0x26c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f0000000100), 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:46:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000013000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400081, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r3}) 21:46:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) unshare(0x20400) accept4(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:46:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x400) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x0) unshare(0x2060400) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0xfffffffffffffeea, 0x0}) 21:46:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000008, 0x30, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x83, 0x0, &(0x7f0000000000)) 21:46:18 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='environ\x00') exit(0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @rand_addr=0x9}, {0x7, @broadcast}, 0x2, {0x2, 0x4e22}, 'yam0\x00'}) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 21:46:19 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0xef9, 0xffffffffffff7fff, 0xec}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x1}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=@in={0x2, 0x4e24, @rand_addr=0x1}, 0x10, &(0x7f0000000240), 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x7f, 0x200, 0x6, 0xff, r1}}], 0x20}], 0x1, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x8, 0xe158, &(0x7f00000000c0)=""/255, &(0x7f00000001c0)=0xff) getsockopt(r0, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)=0xf4) memfd_create(&(0x7f0000000040)='-keyringsecurityproc/vboxnet1.\x00', 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x1, @rand_addr="d1ee3d9fbe29ab57f6727048bf5436e8", 0x80000000}], 0x3c) 21:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x80) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='cpuset\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x98000001}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)={0x2d0, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x230, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20004010}, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2a, 0x20400) syz_open_dev$swradio(&(0x7f0000000780)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000240)={0x4, @vbi={0x6, 0xffffffff, 0x8, 0x34324d59, [0x1, 0x8], [0x3fa5, 0x48], 0x10b}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d00002b0000f50000000000250000030006000400010002000000e000000104000000000000000800120002000200000000000000000030003200030d0000ff3f00800000000000000000000000000000000000000001ac1414b9000000000000000000000000030005000000000000000000007895bbcf399100"/134], 0x80}}, 0x0) 21:46:19 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2200, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "e6"}, 0x2, 0x2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)='security.evm\x00', 0x0, r0) r1 = accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in6=@loopback, 0x4e24, 0x80000001, 0x4e20, 0x8, 0xa, 0x80, 0x20, 0xc, r2, r3}, {0x1f, 0x3, 0x7, 0x2, 0xc9, 0x6, 0x5, 0x3}, {0x9, 0xc60, 0x3, 0x80000001}, 0x10001, 0x6e6bb4, 0x0, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d3}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x0, 0x9, 0x6, 0xe7e2}}, 0xe8) ioctl$TIOCSIG(r0, 0x40045436, 0x1f) r4 = inotify_add_watch(r0, &(0x7f0000000440)='./file0\x00', 0x0) inotify_rm_watch(r0, r4) flistxattr(r0, &(0x7f0000000480)=""/73, 0x49) connect$rxrpc(r0, &(0x7f0000000500)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) r5 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000540)=r5) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000005c0)) r8 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x3a5e, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x2) ioctl$VHOST_SET_LOG_FD(r7, 0x4004af07, &(0x7f0000000640)=r7) setsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f0000000680)=0x60, 0x2) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000006c0)={0x2af}) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000700)=""/74, &(0x7f0000000780)=0x4a) readahead(r6, 0x4, 0x1) write$capi20_data(r8, &(0x7f00000007c0)={{0x10, 0x6, 0x47, 0x83, 0x5, 0x3ff}, 0xd7, "48838e74dd8113b12fd00e186511a8725815db6957292dfd65a1aecda3c22c2ebcc376b619d1d079c2bd1e818f00fee023e5059f6bcf26c302868e34933330d7ce3f4e4b35d0a4ace8bd0732e224d767ecd0e148bfd7e7dcedd424cfd847bd0e97210e1826db54ab8e424bd6e88ec3852cdaf573a4e9b177f3e9610c381d2cd96d8cd0b2e02d8c18fb576002296772a37117f8fc55a2bb7467b2ef5299195a4eb984155bbbd9cd61a6918c5d6c64c209b1535a2267b5003c6e70bfe695dbf61310b9dd4717eb94e377d2e187fb4f8eeda24b3eb13a4bf1"}, 0xe9) getpeername$packet(r8, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) getsockopt$inet6_udp_int(r7, 0x11, 0x67, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/221}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000b40)=0x100000000, 0x4) 21:46:19 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000040)) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000180)="fba401682d0defbe4f8e6f49228c53157f069644a7f0967b9ec78709b4625408e5a94e498121719560474f7571b1e893ea086866795f85fadc2d9ce6adc1ed07e479413d509a66cc06f14b3564c79a6dee1b29af1f2fdf377e829029edca7bb539e888bf7ad0c9e7") 21:46:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0xca, 0x0, 0x0, 0x4}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x9) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:46:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x32200, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440)={0x4}, &(0x7f0000000480), 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x2, 0x100, 0x10000, 0x0, 0x5}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r2, &(0x7f00000005c0)=0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x800000004}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f00000000c0)) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000400)={0x42}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x94, "58a900ab70a31ed5fd94bcbe2dc4e33aa77ebbab8f23a385f6fdb606ecb26a8a9d4df980bb300f1e266a56f98fae07f7a9f94687ce942e9a4df0229cb4bb8e24d0c63de8303b5b6ac5865207c60b0beb4eeb3ffd15d6205c36d69cdac73727845f44d014d25a8e81634bc60c83c15a031df78f5305c72d2455197b409c534c0221f1c158431f216aebe01582cf78fd5373878a07"}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r5, 0xba5}, &(0x7f0000000280)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth0_to_hsr\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="030000000f3129cc13fc87d62bdcd097a250d3df0faf46af8b205fe5c388113cb19e5179a0cb896ce67e9c56f5ffd1f82576dfa8e9f9c4b6d9cdf7e1de83354fd743ef8994f7ba8ac45b292c8cdd2ea4010715f271e515c9b568f37dc9481dc97f168049e756a4e4fc069818cdb5cbd191bae4319056b67adf0dc117718163c59378cb9cd45a4f7f92e756edfc99b10f3cf3b0ce2cc9b1422f45fe56e43ff5f0d030a702aa92ebcd01da906f0e2da0090400000001000000010000000500000001000000"]}) fanotify_init(0x21, 0x40802) [ 321.774701][T12647] IPVS: ftp: loaded support on port[0] = 21 21:46:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4002, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x100, 0x1, {0x8, 0x400, 0x10001, 0x10001}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000000c0)=[r0, r0, r0, r0, r0, r0, r0, r0, r0, r0], 0xa) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') 21:46:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='schedstat\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='attr/current\x00') ioctl$sock_ifreq(r2, 0x8963, &(0x7f0000000000)={'vxcan1\x00', @ifru_addrs=@ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}}) sendfile(r2, r0, 0x0, 0x79ffffffffffff) 21:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 322.088382][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 322.088411][ T30] audit: type=1400 audit(1563918380.130:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12661 comm="syz-executor.0" 21:46:20 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000080)={"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"}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x4209, r0, 0x0, 0x0) [ 322.208871][T12647] chnl_net:caif_netlink_parms(): no params data found 21:46:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10002, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r1], 0x1, 0x3) [ 322.374364][T12647] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.381605][T12647] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.390630][T12647] device bridge_slave_0 entered promiscuous mode [ 322.408886][T12647] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.416303][T12647] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.425725][T12647] device bridge_slave_1 entered promiscuous mode 21:46:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x7, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000380)) [ 322.471305][T12647] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.485076][T12647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.525052][T12647] team0: Port device team_slave_0 added [ 322.554831][T12647] team0: Port device team_slave_1 added 21:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000100)="11e08b307dc2dd13a50d3f00cfe47b520f") r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x10400) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000140)=0x1) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='caif0\x00'}) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_settings={0x1e1, 0x8, @fr=&(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x1, 0x35, 0x100, 0x57, 0x20}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x9, 0xfa00, {0x80000000, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x2a, '\x00', "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"}}, 0xbb) [ 322.657731][T12647] device hsr_slave_0 entered promiscuous mode [ 322.695109][T12647] device hsr_slave_1 entered promiscuous mode [ 322.862193][T12683] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 322.887156][T12647] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.894446][T12647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.902363][T12647] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.909604][T12647] bridge0: port 1(bridge_slave_0) entered forwarding state 21:46:21 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000200)=""/219) listen(r0, 0xfc0004) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r2 = msgget(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/135) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80000) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000080)=""/142) accept4(r0, 0x0, 0x0, 0x0) [ 323.094647][T12647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.138041][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.152994][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.173609][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.211112][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.251459][T12647] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.287713][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.297517][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.306735][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.313979][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.331378][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.341272][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.350616][ T2896] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.357873][ T2896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.414232][T12647] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.424811][T12647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.441200][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.452121][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.462498][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.472669][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.482482][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.492703][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.502549][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.511888][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.521670][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.530947][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.543264][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.552523][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.600297][T12647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.699562][T12698] Unknown ioctl 21529 [ 323.705835][T12698] Unknown ioctl -2144293252 [ 323.711241][T12698] Unknown ioctl 1074025526 [ 323.719187][T12698] Unknown ioctl -1073187764 [ 323.725618][T12698] Unknown ioctl 21534 [ 323.731220][T12698] Unknown ioctl 21529 [ 323.736032][T12699] Unknown ioctl -2144293252 [ 323.743519][T12700] Unknown ioctl 1074025526 21:46:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r1, 0x7, &(0x7f0000000140)={0xb, 0xffffffff, 0x5}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x521082, 0x0) 21:46:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x8000}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x6, &(0x7f0000000080)="11dca50d62e67e02bc818bd0b8203c8d4400804a48") syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aab6aaaaaaaaaaaaaa2365a6ee3e59d35ca884d4a6fbd7e421a2b5336af026efcbfb6f78df28907800000303b6b5a690d1f600071ccd0000000000000000000000000000e99c026389c69b67450bf7a4648b4653d9dea9d6dd93dc25b909b5807ca606c52acd6e1d7b6020838c29a0fe05a7cfb7ce9adb563f0674fd382acf4b0dbab6f70ae059192427a46f9d5b567d00f375cb6e744a7a46638c75a3fa4a3aa8c4d35217aa529ea10b6d3fdbe3c139c81f29c173720ea9465bd6e02051daec3dcadd39282aae5f9b6dbfd28dca11ad29fe3550"], 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) 21:46:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x13}, 0xa) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) sendto(r0, 0x0, 0xffffffffffffffdd, 0x1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x28100, 0x0) [ 323.751268][T12699] Unknown ioctl -1073187764 [ 323.757162][T12699] Unknown ioctl 21534 21:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) r2 = getpgid(0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) 21:46:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x4100) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x2, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0x5, 0xa0000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xae80) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000100)={[0x5000, 0x5000, 0xd004, 0x10000], 0x2, 0x28, 0x70}) inotify_init1(0x800) 21:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 324.188767][T12722] mmap: syz-executor.2 (12722) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:46:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x420240) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x4, r1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x4, 0x1}, 'port1\x00', 0x80, 0x0, 0x1000, 0x8, 0x3, 0x800, 0xfffffffffffffff7, 0x0, 0x1, 0x1f}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 21:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:22 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x210080, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x3ffffd}) 21:46:22 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@caif=@dbg={0x25, 0x7, 0x5}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000240)="e68f92d9f0286b1c116944a8338f5e1578dc511261d542f61fad717afbcbad32d5d282f347f385884538f1cc2accbebf8fede4c87adfed32f057f38ff28aec6a430151064b349772ea1294f22858ce9197b7c00edfbe11cf31d7a8b79601b81e2f0d4d04e4dfe2b610e1e18b588cb076dc32259ef7839242cfbec771fd4b697ea759b7964c8cb70a899c3a62b3514dd89f6df766737199304df478d01a61e00ccae684e689cb77c11b877467389539a42df85a8581181832ad25639f60", 0xbd}, {&(0x7f0000000300)="3463d69a748ffce8868536cf83604649953350332f666d32f078430f0e83a33d6f73647e328dff831eca42b22256131438dbb72d27929b99bdd77a7bfbb8f504dc38e49371e134de358ac08b4fbdda4a287aaf4ed0d9abaa8b1ccfb93fd31023d430415ebc028ccb943dc7afd0c4b83ef40caf9bdc2b6a51af184ed6e322245c3e1219cec5de1e409ca3bd2eb79cbe4c2d0ed91460bfd3a8a1b8dccb270fd34541fb4cf28ea9af027d351c5993f85dc7e203d3b1", 0xb4}, {&(0x7f0000000180)="f6c3d76c437af1599bd316797258f99c1cf510651c8dc3e18213a772090ae710ddce9a7bd4595e0c17c4887ddd308694d9b7f67252ace4e55f1784f47b3a7d552bc8b16d5c", 0x45}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="16d33008ca6cb3e1f82a6667160b16954b46859d285425a789532353fa8e23539b1b1ae9f8f67875179c3a011519cd15c2a0e363160cafc05666e6fc216ca66385696709136b0df8f9e1943f9969719ae1db77a102b4a19cf9ca7ee24371b4bf05d5625d50acdbbd6d425cdb854278e9b21b93a4baead2a06269ac39d2c4b0ca0b831e1825bd34284304e74961d4a9ab68d4", 0x92}, {&(0x7f0000001480)="80f7499f4451b32975a60c258ce43f641e9ab5b71dd1b238312cae7a140ae86defecae2ddec487ef813b9312d86e85e13b0105795ac90f125fbc17ed1f4994bdc5375171009372f1f7479612e5ddd9afee13d99261e2ffebab8878a1867a9e040a720584cfc73ec3fd389ae408632b0715b5bbb76cd133dc71eabefdbee6752d1fbae5b701e31faf0942888f61bd4b4f6962fdba641dd76da1f3764980fff36294bb0dff88b14f33939617f7141825ebfcc6b6a7a81f000fe4592c1373853cd63fe9f19a9d2c2e624f1c518d3fcd80e6f678b5aa9174740c547f7c5f2e13f1fc656adf0318dd774de361a9fbfcd6506f718ab0846258f36521", 0xf9}, {&(0x7f0000001580)="0fc89256772ade0c3b6f3a737b6d1883beb2325a9030033fda8715609131973ebea36f9d285592fc22b92dd4fa35bd24768604509aaabd3fe88d1980e68cc02a107b443b6ecd19654ecc5bc8e973a490e0fac4f06680e88589c1022a9f64d9485e48972a8219b9c6bfd0e614dff44d08c888fa9e525165c42d5bc04f677ecce0c21c61d7f4afe5d459e262d89bdb1d94242cc0f389ca479e5b5fabcf53af523673f7dd7adfd960e96e4bfa28f37bc0380321e7f3aa140433361809f4baed1526d549e6bdfd5047e892f9f27176776fff447b4fa98a21e11b0104433978e4689812ddf5d40c9e0208cde46e022fa7", 0xee}], 0x7, &(0x7f0000001700)=[{0xa8, 0x11a, 0x7, "1bf92449df60ed5c1e31e1176a5f7a600b84d8325619dbfe637024bfa17a09a3e5154ff3fb60b4e7fb2d29cdbebccb861550376ca11bf41c79e5c2d459fd3e6f4de3e7d9b71b41ee233b0c27eb225fde31b098444929a0026f97101d4d972d2f7194dc79e0ebf444e8af1f2dd73cea78d1ab89662d9eacb5c438d0d697720817418d6f6213b0f5ea8a007f4488b44b428a"}, {0xb0, 0x112, 0x9d7, "68f5c195b3c93cdeb9e9852bda3b4732cd50a316eac138134ca6cb8db96bc1cb6e37a6b06c1c47b3a126f165b099d4fb74dc072c54d21d890150fc72b907b4bac5d5645c35752de6baa96f6370d8e2ff20b44d7b0074c9555e2d5f3709586625a55110f6a6f19b976d79a0a382da0a2e8d4d862733f13961054be923d5d98a376b6f5eb938984bb893ef1be7540ac1eccfdd58bf37a38fc17b46ab5fb0"}], 0x158}, 0x4000) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x3, 0x1}}, 0x14) accept$inet(r2, &(0x7f00000018c0)={0x2, 0x0, @multicast1}, &(0x7f0000001900)=0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:22 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20200, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x4, 0x6, 0x1ff, 0x400, 'syz0\x00', 0x4}, 0x6, 0x140, 0x4, r1, 0x9, 0x5, 'syz1\x00', &(0x7f0000000100)=['nodev\x00', 'ccess%\\cgroup)*systemvmnet1\xd5\x00', 'nodevsystem),\'proc&($/\x00', '/\\\x00', '\x00', '!\b', 'po\x93icl_access^vmnet0\'\x00\x00\x00\x00', '\x00', '*\x00'], 0x5c, [], [0x5, 0x43, 0x8, 0xd27]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x7) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000036001d0101000000000000000300000014000000100001009262e424216a000000000000"], 0x1}}, 0x41) [ 324.625329][T12743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.710074][T12747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:22 executing program 0: r0 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xb38, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x110, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x400009c, 0x2040, 0x0) 21:46:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) sendmsg$inet6(r2, &(0x7f0000000b00)={&(0x7f0000000400)={0xa, 0x4e24, 0x7, @loopback, 0x5}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000440)="6c6af25e760cf930de353943a937a2a94f05135fc50934f8f007f0332080aa7729e4477f2b92b283169bfe74e5cfae3f7843ca74c630bcc34385f9359439ebd844ab588d61971c9e703f7aca995aa6ad3239ab0e3342abf008fcce37e7c133d80c3997f3c7b120ce458bb6dff4bd7e6024b5a8b51023378208733c59c78247c249396b", 0x83}, {&(0x7f0000000500)="29dce5d62938ddc7083c7a3cc9700bc63008553d27cfb56cb650524a62b9a59fb035f9c62129297d8c7a8d3409d526f4a462661bf53fbe449c64a8e55beb2acef93e9405092df5c0e8dae389510d45c6962bf0beed7d13fbe0fa40b39eb8adb77f73b2cbe1d58a63fdb9b5bacd2b8ef0ce3494e634d769002a0624cba06f2b8a318066", 0x83}, {&(0x7f00000005c0)="6fcbc095f3037a10ab0e3929a27311b223942ce792ff25413601f3acca9b905660be2d603c61b51d179d9acac4a40a608896c598ca79c20ffc7b7bfe4e3d179d84dc3788b13ed4982bca8dde332408b7a852432cd90d74f24101924e06f2be064a3468ff66c6a458bf36e9c77fb1a8fe9396e370c5d44e7db185ff3eaf5d465ae3c8d2443502411f7732598e381a4b", 0x8f}, {&(0x7f0000000680)="7177a0ea14ac702c7a7d8456b1f125149a16875ca2c8df4bf0c02b9fb7bdc196f72d1d100e1403b3422b899a0c2ea1c38f86877dbee522953d58f8cc9e55e688b003c2379312fa14a3eeea28627d3e8f418c5af08b59fae0819e7a447b47551d7b57400ea2a8dd5f3bf0068bc51887718bdd80f88a0fee0913b2b161800e9c4b4bd9c241a7c59d331ae2c72c8cacde36d9b15c7dee1ff5", 0x97}, {&(0x7f0000000740)="563385d860fdf9026b9396a8addce59d17c256f0499f97552d12b82be19fb0accd9a63b9bd175fa3f2a49c4ba424fa6b136d67b2ee4afc9331ec6c39fb75fa8255f725de87f5ab92e4ad45d0ea71b9ff627d268ecd41d65bb4904915ad6d4942c4a892db93cfa017ef8d90a2b794d1", 0x6f}], 0x5, &(0x7f0000000980)=[@hopopts_2292={{0x98, 0x29, 0x36, {0x6c, 0xf, [], [@generic={0x8001, 0x79, "538d99b359eda64f1f4f6a7a0019364ce27fac7a40f71ce2c6c51f383b364a9ec6f4d3b1e985d9c0f23b2a684c71232e21047b1deec52a3f8ba89fd82a1df82c12f718eaf5e094d6bcaa31f8ab157a659b6ea5c5e297098b4ae3c89d82c1a20bfccb835d24d533c2dbe4b4dee848a7b8bb8f76cf84262e6214"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x15}, r3}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @hoplimit={{0x14, 0x29, 0x34, 0x65}}, @rthdr={{0x18, 0x29, 0x39, {0x33, 0x0, 0x1, 0x9}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x3, 0x2, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, [], [@pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffffffffffd}}], 0x180}, 0x4000) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 21:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x7}) r1 = timerfd_create(0x1, 0x80000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x200, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000000c0)={r3, 0x14f39b80}) 21:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="b0215e20b322", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file\xff\xff\x00', 0x0, 0x0, 0xffe) 21:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:23 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @empty, @loopback}, 0xc) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1) 21:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @empty, @loopback}, 0xc) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1) 21:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0), 0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 2: inotify_init1(0x80003) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3b97b64f", @ANYRES16=r1, @ANYBLOB="000328bd7000fddbdf2516000000440005002c00020008000100030000000800030002000000080004000700000008000300f900000008000300060000000800010069620000040002000800010065746800"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8014) 21:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f00000001c0), 0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000f00)={0x0, 0x1, 0xfffffffffffffbe4}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty, 0x1}}, 0x4, 0x3efc, 0x5, 0x8}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x101}, &(0x7f0000000140)=0x8) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000001c0)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x6) 21:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x10000, 0x4) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="130200000702000600776c616e31267f000000"], 0x13) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x1000000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="e6de6b1ae66438944f8623f7fa169ef0"}], 0x1c) 21:46:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x8, 0x1, 0x5, 0xb4dd, 0x3, 0x800}, 0x10000}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x8, 0x8000000005, 0x0, 0x930000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000012000502000000000000000007000000646f5db51b81db6a15b6ab3b68a72d058fab92e0cf740ac21c7a39c19b29d30922a66820b2", @ANYRES32=0x0, @ANYBLOB="0000000000020000"], 0x20}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) 21:46:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 1: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x638, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r0}) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000080)={0x6000000000001, 0x0, 0x0, 0x0, [0xfffffffe]}) 21:46:25 executing program 1: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 0: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 0: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20c00, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x1, "8387a26c62a009ec2d667ee9da9ce5bccb2abe1cac2761531cbf772d604848a0", 0x1, 0x1}) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x10001) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r2, 0x0, 0xffffff79) 21:46:25 executing program 1: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 0: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)="ef92b4fd1396b2d5b781460f80", 0xd}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0x4}) socket$unix(0x1, 0x1, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1', "d1ee03fceccaee1c2db3b3a55f215ad6d373b323d4ebd84bfe63e9feb7dc6842cefb7d90a2ee4199ce9ff15d8976884c02c76516a4494de7db2d174648850b0d1802f51d0b6328366f1c7e6d6418ef8ab8dfb0d77e90ee4885e4ee370779be41"}, 0x64) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:46:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)=0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/105, 0x69}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 21:46:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)=0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/105, 0x69}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 21:46:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 2: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0xfffffffffffffff6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x8, 0x339d, 0xfffffffffffffffe, 0x9, 0xf1, 0xffff, 0x8e5, 0x100, 0x1, 0x1000, 0x0, 0x100, 0x8cd0, 0x0, 0x4, 0x5f0c], 0x5000, 0x200}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00'}, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0x1f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'bpq0\x00', &(0x7f0000000100)=@ethtool_test={0x1a, 0x1, 0x8, 0x2, [0x2, 0x91b8]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x8, 0x0, 0x4}}, 0x14) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x14, "3bd3d8f42ee37a63298240c98bcf46f7fb5b6b67"}, &(0x7f00000004c0)=0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={r5, 0x5}, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x2008000060000408, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x6, 0x0, 0x4]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1279470880204aeb0124a5eec4f2aa017e3abac3d1e7c2ac8f8c07559bb2efb15b5bff28306b418b95cd4b7ba802", 0x2e, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x7, 0x1, 0x4, 0x2}, 'syz1\x00', 0x11}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000000c0)={0x0, {0x8, 0x7fffffff}}) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 2: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02005a105c45f913936c457992a30d0000003f420f000000000000580f02000000003f420f00", 0x39}]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', r1}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="003600108900000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=r4/1000+30000, @ANYBLOB="0400002001000000010000800f01000047784c486ac851c5d62c5c64671a4bafdd1737956ba4ab6b1590f952f987a2c95796d0cf0a59de3b1d645296e197e759b9158725a7d2d9fb56f7d9d16f743d9b"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x801) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000580)=@req={0x28, &(0x7f0000000540)={'bridge0\x00', @ifru_hwaddr=@random="3786d668d82e"}}) r6 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) rt_tgsigqueueinfo(r6, r7, 0xe, &(0x7f0000000600)={0x1e, 0x3ff}) getrandom(&(0x7f0000000300)=""/89, 0x59, 0x1) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000004c0)={0x34}) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\"\x00\x00\x00\x00'], 0xffffffffffffffe3) 21:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = socket(0x10, 0x80002, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a28093", 0x10}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2, 0x0) splice(r0, &(0x7f0000000140), r3, &(0x7f00000001c0), 0xa3, 0xa) sendto$unix(r0, &(0x7f0000000380)="c9f206f1e9df26e31e9c428e2b90b871f85dde52ef7d8eb38cbc7648a472dbaa9a8d6931f9418b5d263fa9f3b3375dbdfb1f342e4213b1f69210d5bdd5232b5fd8f0c2de3ac8f99aeb668e3d12c2fa199a94f43510dea328ed3788caaf0f9413c8c0e77500aab406e96e8fb63e25f3c3c8ca0693b8116ae8eb90bcc4e599a67c42f537a7e79a9474610005aac764c6a637ba1a6c14e7dbc24cc2f999077b60560e3c959f27bf3878b3228c2aab591dfbbcc29f6e376096a447fc01684041b5c13f48292b66f3abfe727930ce5456aed47f8b5e055e561b4a68181e1d0df8a85e5f137e9bc0a3ce4a0588", 0xea, 0x800, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000480)={0x5, 0x8001, 0x100}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={0x0, 0xc4}, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000080)={0x1bacf914c1badd3, &(0x7f00000007c0)=[{}, {}]}) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000600)=',\x00', 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680000ffff0400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:46:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800c0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="9c708e27390a0400097c75ff4c29b3a40207eaffd9539a0c1ad70582b3483b2218b8c5d784c92f", 0x27) syz_extract_tcp_res(&(0x7f0000000080), 0x1c, 0x3f) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f00000000c0)=""/155, 0xff}) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x401, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="32986d4535cfcb3cdd96e3cde53841534ccf25897ef404509904363e79966dfa5ded5581803937f46fa6c93b138c4d2a78beebdbaf95fae82334ded30d163174a437a652", 0x44}, {&(0x7f0000000280)="21ef23ee7e771bd6ce49f09d96b422cc36ff1a223f67d95b1782eb021f140819e48321a30446e98776cbbdbe73a19ec0e2863f3c357eae759095", 0x3a}, {&(0x7f00000002c0)="4a4efc3780a0f2ed19555c249f11965d938bf01cc7d008247820fa5579f8bac362dbac684baf46368ee6124a0023661ba5f176021e936be89e06b25ddbfadef6", 0x40}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="fa137af081acdee6cd70f10264d9f3184043faa3f4e6d91523343bf506b8e168c8b660dfa76b0c324f917965ff619fa29398af53a042138da7f7152d90cb8d47493298c06d6025d964256a2332a0a874d3e90250869215cc6fb89bffa1112cf603d0b003f65a9708f0c76717b0b7f6951b2dc0fda6c3a0e080242111bd09e6e33c29b7b0e426f0a262a52b7fc48d6c79fa49d050c650a2559bf8f61d53c183815fe535c02db63ca1403384ca9bce1a11d83bc3c0d0633804a7d580b9ed01bd4f7a1009a13e3a056f91fffc360cad54243957e5c171a52da2a2623d24731b364f", 0xe0, 0x50, &(0x7f0000000480)={0x11, 0x1f, r2, 0x1, 0x4, 0x6, @local}, 0x14) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001640)={0x0, 0x1, &(0x7f00000004c0)=""/173, &(0x7f0000000580)=""/184, &(0x7f0000000640)=""/4096, 0x100000}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001680)=0x55, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0xffffffffffffffe0) r3 = accept4$unix(r0, &(0x7f00000016c0)=@abs, &(0x7f0000001740)=0x6e, 0x0) write$UHID_CREATE(r0, &(0x7f0000001800)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001780)=""/110, 0x6e, 0x6, 0x4, 0xff, 0x4000000000000000, 0xffffffffffffffff}, 0x120) arch_prctl$ARCH_SET_GS(0x1001, 0x7fff) r4 = request_key(&(0x7f00000019c0)='ceph\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)='syz0\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r4) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000001ac0)={0x9, 0x0, [{0x80000001, 0x100000000, 0x7, 0x8, 0xffff}, {0xc0000001, 0x14000000000, 0x9, 0x40, 0x3}, {0x8000000d, 0x8, 0x7ff, 0x9, 0x7}, {0xc000000b, 0x6, 0x8, 0xe7a8, 0xf63e}, {0x40000000, 0x7, 0x100000000, 0x1ff, 0x2594}, {0x40000000, 0x3ff, 0x305, 0x1, 0x9}, {0x2, 0x0, 0xffff, 0x80, 0x5}, {0x8000001f, 0x7, 0xb1c, 0x400, 0x9}, {0x7, 0x4, 0x7fffffff, 0x6, 0x7fff}]}) write$P9_RLERROR(r0, &(0x7f0000001bc0)={0x11, 0x7, 0x2, {0x8, 'keyring\x00'}}, 0x11) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000001c00)={0x100400000, 0xfff, 0x0, 0x3ff}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001c80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001d40)={&(0x7f0000001c40), 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x1c, r6, 0x14e14a99fa651ea2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x40000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000001d80)={0x0, 0x70061a2, 0x120, 0xfffffffffffff801}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001dc0)={0x2, 0x4e22, @local}, 0x10) r7 = accept(r3, &(0x7f0000001e00)=@hci, &(0x7f0000001e80)=0x80) accept$packet(r7, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x14) recvmsg$kcm(r5, &(0x7f0000002300)={&(0x7f0000001f40)=@pppol2tpv3in6, 0x80, &(0x7f0000002280)=[{&(0x7f0000001fc0)=""/88, 0x58}, {&(0x7f0000002040)=""/222, 0xde}, {&(0x7f0000002140)=""/146, 0x92}, {&(0x7f0000002200)=""/87, 0x57}], 0x4, &(0x7f00000022c0)}, 0x10000) 21:46:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 331.233139][T13031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2, 0x0) splice(r0, &(0x7f0000000140), r3, &(0x7f00000001c0), 0xa3, 0xa) sendto$unix(r0, &(0x7f0000000380)="c9f206f1e9df26e31e9c428e2b90b871f85dde52ef7d8eb38cbc7648a472dbaa9a8d6931f9418b5d263fa9f3b3375dbdfb1f342e4213b1f69210d5bdd5232b5fd8f0c2de3ac8f99aeb668e3d12c2fa199a94f43510dea328ed3788caaf0f9413c8c0e77500aab406e96e8fb63e25f3c3c8ca0693b8116ae8eb90bcc4e599a67c42f537a7e79a9474610005aac764c6a637ba1a6c14e7dbc24cc2f999077b60560e3c959f27bf3878b3228c2aab591dfbbcc29f6e376096a447fc01684041b5c13f48292b66f3abfe727930ce5456aed47f8b5e055e561b4a68181e1d0df8a85e5f137e9bc0a3ce4a0588", 0xea, 0x800, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000480)={0x5, 0x8001, 0x100}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={0x0, 0xc4}, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000080)={0x1bacf914c1badd3, &(0x7f00000007c0)=[{}, {}]}) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000600)=',\x00', 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680000ffff0400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:46:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 331.484796][T13039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 2: ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000100)) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 21:46:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:29 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xa) 21:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 332.162643][T13068] IPVS: ftp: loaded support on port[0] = 21 [ 332.446956][T13068] chnl_net:caif_netlink_parms(): no params data found [ 332.513750][T13068] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.520970][T13068] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.530015][T13068] device bridge_slave_0 entered promiscuous mode [ 332.541145][T13068] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.548406][T13068] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.557476][T13068] device bridge_slave_1 entered promiscuous mode [ 332.596585][T13068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.609470][T13068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.646490][T13068] team0: Port device team_slave_0 added [ 332.656922][T13068] team0: Port device team_slave_1 added [ 332.747386][T13068] device hsr_slave_0 entered promiscuous mode [ 333.002700][T13068] device hsr_slave_1 entered promiscuous mode [ 333.190462][T13068] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.197744][T13068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.205703][T13068] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.212964][T13068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.326045][T13068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.352307][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.364025][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.375332][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.390617][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.413703][T13068] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.437743][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.447698][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.454955][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.513843][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.523969][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.533098][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.540307][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.548968][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.559287][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.569623][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.579737][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.589562][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.599738][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.609555][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.618947][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.628214][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.637535][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.650233][T13068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.659806][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.712859][T13068] 8021q: adding VLAN 0 to HW filter on device batadv0 21:46:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:31 executing program 2: clock_adjtime(0x0, &(0x7f0000000940)={0x86c, 0x5}) 21:46:31 executing program 3: clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:46:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:32 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], 0x0) io_destroy(r0) 21:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000080)={{0xffffff94}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) close(r1) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='trustequencer2\x00'], &(0x7f0000000100)=""/79, 0x4f) 21:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:32 executing program 3: r0 = socket(0x40000000000001e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f0000000300)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x1}}}, 0x80, 0x0, 0x0, 0x0, 0x3b}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000003c0)={0x1, 0x5, [@broadcast, @dev={[], 0x1c}, @local, @remote, @empty]}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="7c38ddb8e943335f66a89ec25c7722ace385eb2e8c8cb38c4dcb97d9747e9d10c509aa07e6a1a6b2251e02f742efa6a3536e1045aaecfee89a121a75", 0x3c, 0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x96, 0x757, 0x30dc, 0x850f, 0x5, 0xffffffffffffff00, 0xffff, {0x0, @in6={{0xa, 0x4e24, 0x100000001, @empty, 0x1}}, 0x7ff, 0x2ae9, 0x6, 0x7, 0x3}}, &(0x7f0000000580)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r3, 0x3, 0x1, 0x100000000}, 0x10) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000440)={0x10000, 0xd79a00000, 0x7, 0x100, 0x8, 0x800000000, 0x101, 0xffffffffffffe2c8, 0x80, 0xfc9, 0x100000000, 0x1}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0x8c, 0xa4}, 0x0, &(0x7f0000000180)="261090f82e0be26e3383ca96b6f244af94ccf115512b2fe21657c380b88501193a3c92ce86c6dd67be8e17b99654ee249c814120c2b047c4c8166cb03c9d8ea7b22e32e731e63e337cbf7539aaffbcbda9c961f68a2db2e7a9ce0989d0d0ba1d74a51f69143f2afe04970031986190d89ff2cb9bda6a895cdd2f5c277573eefcaa80a069358313241d5fceb7", &(0x7f0000000240)=""/164) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/59, 0x3b}}], 0x1, 0x0, 0x0) 21:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0f85403, &(0x7f000000efcc)={{0x100000001}}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x1a1300) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 21:46:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$caif(r1, &(0x7f00000003c0)=@dgm={0x25, 0x7, 0x7fffffff}, 0x18) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000280)) timer_create(0x7, &(0x7f0000000380)={0x0, 0x7, 0x2, @thr={&(0x7f0000000a00)="c386ba0394f2d52c4a1ec1cd9812ff5c414b5058c423f9daa4c73d5fbf052da4f90467e0e0635ea252f730a7307b435311f1c65ad5dae07e5b9c2f07bd569b6f5bd75f0e70f9465a604dbe1969e7fc114a4aa7382a675afddbd562863d451e86fec9a01678e401336129afb288664e95d03727918fbc14defa6ed3caa0bf704d16aff2f9539612d5007eaabdc7a5614dc332626d48bebbec664f9c4e2a20d6e03d2c261750ca514572b1777f128eca5dbc44488d6972b41dd682c894889edc25ea024fdf95583aa22a685a2ca7c840f0c3ee39a07cba90097c4ef8841ffe5a9b39e8326b9ddf81887d624dea67", 0x0}}, 0x0) timer_getoverrun(0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0xf, 0x2, {{0xfffffffffffffffd, 0x0, 0x2}}}, 0x18) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x0, 0x8000}, 0x4) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000001c0)={0x0, 0x7, 0x1, 0xfff}) fcntl$notify(r3, 0x402, 0x20) write$P9_RWALK(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="710000006f01000800a600000000080000800000000021010000000200000000000080550900000007000008000000b5ee030000000600000000000000cf00000000060000000000000050040000000100000000000000450200001000000000000088a8ff6fc68789b3dbdc0dd5809a661c2c54faaacb43b02f478606cf3f1b3aa23ced5df699b37f6d7228a768fc22481f68ea33ca6ef509d42fc985d2cb56ff243f08149f5b72e111598d24ba11f03b36e0787e79617ea277562bd446b03dc5793b44ca1c3af17d8554731febbc638bb69d1b850b4e535e531edc225d9ea76cc2cedf8d89"], 0xe6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 21:46:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) [ 334.886017][T13123] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x4000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) [ 335.024869][ C1] hrtimer: interrupt took 31200 ns 21:46:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:33 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x400) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xd}, 0x80, 0x0}, 0x0) 21:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80100, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x80}, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000380), 0x3) 21:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = semget$private(0x0, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x78]) semop(r1, &(0x7f00000004c0)=[{}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x10) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x40000) 21:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:33 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x100, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000740)={0x0, 0x5, 0x0, 'queue1\x00'}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 21:46:33 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = fcntl$dupfd(r0, 0x406, r0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10}}], 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:34 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x88, @remote, 0x4e24, 0x0, 'dh\x00', 0x13, 0x3, 0x80000000014}, 0x2c) readv(r0, &(0x7f0000000040), 0x1094) 21:46:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, 0x0, 0x0) 21:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004880)="11dca50d5e0bd0e47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0xfffffe12) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2b0540, 0x80) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x10000, 0x10001, [0x800, 0x6, 0x1, 0x8, 0x8], 0x3}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) socket$inet6(0xa, 0x80000, 0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x4, 0x1, 0x5, 0x4, 0x20}, &(0x7f00000003c0)=0x98) 21:46:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x10004, 0x80fc) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) r2 = syz_open_pts(r0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="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", 0x1000, 0xfffffffffffffffa) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000001200)=0x1) keyctl$set_timeout(0xf, r3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x4002, 0x0) r4 = syz_open_pts(r2, 0x1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001140)=0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001180)=0x0) syz_open_pts(r1, 0x40) setpgid(r5, r6) sync() 21:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 21:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="07aeccd9"], 0x0, 0x4}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004880)="11dca50d5e0bd0e47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0xfffffe12) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2b0540, 0x80) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x10000, 0x10001, [0x800, 0x6, 0x1, 0x8, 0x8], 0x3}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) socket$inet6(0xa, 0x80000, 0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x4, 0x1, 0x5, 0x4, 0x20}, &(0x7f00000003c0)=0x98) 21:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004880)="11dca50d5e0bd0e47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0xfffffe12) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2b0540, 0x80) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x10000, 0x10001, [0x800, 0x6, 0x1, 0x8, 0x8], 0x3}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) socket$inet6(0xa, 0x80000, 0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x4, 0x1, 0x5, 0x4, 0x20}, &(0x7f00000003c0)=0x98) 21:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, 0x0}, 0x0) 21:46:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:36 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 338.385574][T13275] FAULT_INJECTION: forcing a failure. [ 338.385574][T13275] name failslab, interval 1, probability 0, space 0, times 1 [ 338.398443][T13275] CPU: 0 PID: 13275 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 338.406132][T13275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.416242][T13275] Call Trace: [ 338.419702][T13275] dump_stack+0x191/0x1f0 [ 338.424116][T13275] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 338.430091][T13275] should_fail+0xa82/0xaa0 [ 338.434603][T13275] __should_failslab+0x25f/0x280 [ 338.439620][T13275] should_failslab+0x29/0x70 [ 338.444267][T13275] kmem_cache_alloc_node+0xf4/0xbb0 [ 338.449572][T13275] ? __alloc_skb+0x215/0xa10 [ 338.454244][T13275] __alloc_skb+0x215/0xa10 [ 338.458747][T13275] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 338.464978][T13275] netlink_sendmsg+0xb81/0x12f0 [ 338.469945][T13275] ? netlink_getsockopt+0x1430/0x1430 [ 338.475418][T13275] ___sys_sendmsg+0x12ff/0x13c0 [ 338.480346][T13275] ? fsnotify+0x563/0x2100 [ 338.484874][T13275] ? __fget_light+0x6b1/0x710 [ 338.489683][T13275] __se_sys_sendmsg+0x305/0x460 [ 338.494629][T13275] __x64_sys_sendmsg+0x4a/0x70 [ 338.499460][T13275] do_syscall_64+0xbc/0xf0 [ 338.503999][T13275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.509954][T13275] RIP: 0033:0x459829 [ 338.513926][T13275] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.533596][T13275] RSP: 002b:00007f5ccab1dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 338.542088][T13275] RAX: ffffffffffffffda RBX: 00007f5ccab1dc90 RCX: 0000000000459829 [ 338.550124][T13275] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 338.558153][T13275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.566187][T13275] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccab1e6d4 [ 338.574222][T13275] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 21:46:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 21:46:36 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000040)=0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f00000001c0)="0a47cda74aea11a463058b52062e2a8621af3f876374dc1777c7d0c4d23691587472b393e6c68f2363c67839d846cf3f44e5c397aa516fb5c8c7aa67828249ab51ddafcb97183833ee15a99a6228543ec72b0aac989aa419583f48261d565b4a3044f60263a7bb093a9fbfe0738c21c992c097126b94f877cd19d4142c8ad5caa705d0deef482f46b8dff549433ddab8c133016ec3d8", 0x96, 0x401, 0x0, 0x1, r0}, &(0x7f00000002c0)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r1}, 0x14) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 21:46:36 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004880)="11dca50d5e0bd0e47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0xfffffe12) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2b0540, 0x80) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x10000, 0x10001, [0x800, 0x6, 0x1, 0x8, 0x8], 0x3}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) socket$inet6(0xa, 0x80000, 0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x4, 0x1, 0x5, 0x4, 0x20}, &(0x7f00000003c0)=0x98) 21:46:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 338.930002][T13290] encrypted_key: keyword '/ew' not recognized [ 338.955466][T13290] encrypted_key: keyword '/ew' not recognized 21:46:37 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8c00, 0x0) syncfs(r0) unshare(0x24020400) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1342, 0x8dc20b6a1688951) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 21:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000024870000000021907800000000e0000001000000000401ddb5979fa48895b6907800c8d1f600071ccd06309dc85a9a997af22d0ef0635f6893497c49accd26f294a604c0b92908b7008552fe1cd1357b2b992bd0f68d597b5d5b6bf4949d422b4bd293149ed2d54a1e4319fd18df1f7f80fed3657fe397b3aece8db4a8a0c5b03089c3dd1f4b0c95ab8eb2df608208f4bcceed05398f"], 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@local, @remote, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @dev={0xac, 0x14, 0x14, 0x27}, @rand_addr=0x4}, 0xc) r2 = dup(r0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000001c0), 0x4) 21:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40000) accept4$tipc(r1, 0x0, &(0x7f00000000c0), 0x80000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000002000000b0000040500000000006000000000000"]) 21:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 21:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004880)="11dca50d5e0bd0e47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0xfffffe12) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2b0540, 0x80) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x10000, 0x10001, [0x800, 0x6, 0x1, 0x8, 0x8], 0x3}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) socket$inet6(0xa, 0x80000, 0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x4, 0x1, 0x5, 0x4, 0x20}, &(0x7f00000003c0)=0x98) 21:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x60000, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000240)) 21:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000140), 0xffffff3a, &(0x7f0000000180)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x1) 21:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}}, 0x50}}, 0x0) 21:46:38 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000280)='./file1\x00', 0x6010, 0x1) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000100)='\x00', 0x40, 0x102) statx(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x10, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xa4=\x9a \x00'/75, 0x275a, 0x0) 21:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xc, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000050000210001000000000000000000000000000000000000000001fe800000000000d4470000000000000000000000000000000000f80000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) r3 = getpgrp(0xffffffffffffffff) sched_getattr(r3, &(0x7f0000000180)={0x30}, 0x30, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x4, 0x3}) 21:46:38 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000200)="000000000000000000000036832ed52d4f0b5ed78e") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000000040)="9027cfceb4aa0cf043ac3064d7837a2e1fa70c877a842e3a4c57e46a099ce84ed306e176bf921ade8662e8d0e98ea69032239fde898b5f5177e8630c5c3476cc2d1ae0a017f8d2aa941eb4834822767dbf2564997994ffb2ebc5a92cb405bfc4f921f26b91b65ff2f4f88ef04235bea6877ebe597d17ed9551c21744a610beca3b26e7dca75270aa0051f1a7183ca04cd7bbec0ef2e3547c5c522e301a51d93d6317062bcbee3d1c1cb88b812070dcea", 0xb0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000001c0)=r2) socket$nl_xfrm(0x10, 0x3, 0x6) [ 340.260295][T13351] FAULT_INJECTION: forcing a failure. [ 340.260295][T13351] name failslab, interval 1, probability 0, space 0, times 0 [ 340.274097][T13351] CPU: 1 PID: 13351 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 340.281785][T13351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.291877][T13351] Call Trace: [ 340.295251][T13351] dump_stack+0x191/0x1f0 [ 340.299646][T13351] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 340.305605][T13351] should_fail+0xa82/0xaa0 [ 340.310102][T13351] __should_failslab+0x25f/0x280 [ 340.315110][T13351] should_failslab+0x29/0x70 [ 340.319760][T13351] kmem_cache_alloc_node+0xf4/0xbb0 [ 340.325021][T13351] ? __alloc_skb+0x215/0xa10 [ 340.329677][T13351] ? jhash+0x8d0/0x8d0 [ 340.333813][T13351] __alloc_skb+0x215/0xa10 [ 340.338298][T13351] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 340.344270][T13351] netlink_sendmsg+0xb81/0x12f0 [ 340.349217][T13351] ? netlink_getsockopt+0x1430/0x1430 [ 340.354639][T13351] ___sys_sendmsg+0x12ff/0x13c0 [ 340.359548][T13351] ? fsnotify+0x563/0x2100 [ 340.364057][T13351] ? __fget_light+0x6b1/0x710 [ 340.368811][T13351] __se_sys_sendmsg+0x305/0x460 [ 340.373744][T13351] __x64_sys_sendmsg+0x4a/0x70 [ 340.378562][T13351] do_syscall_64+0xbc/0xf0 [ 340.383064][T13351] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.388999][T13351] RIP: 0033:0x459829 21:46:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x5}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x7fffffff}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000200)={0x8000000}) [ 340.392955][T13351] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.412613][T13351] RSP: 002b:00007fa3713f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.421093][T13351] RAX: ffffffffffffffda RBX: 00007fa3713f6c90 RCX: 0000000000459829 [ 340.429299][T13351] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 340.437316][T13351] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.445327][T13351] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713f76d4 [ 340.453336][T13351] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 21:46:38 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x2000009, 0x12, r1, 0x80000000) write$P9_RREAD(r0, &(0x7f0000000000)={0xb3, 0x75, 0x1, {0xa8, "9f2c315b9aa4bcfbe26d802cf122d9a942f953c244291be0d33208acdf352ef888711df5f6be50aee69847efebbb7c75b62e2adcb189015855713d677c0e81480f343a1802de128d6d62bb6106a82557c9a3c3158d6692cf4e7c43bbd5248402ac64e55960542ed51eb2ae5672aa3fc9ec11c201e6bdc5d715884e079b641b68ff62b1fc68a46bf1694638ce4a94a41d6f044f6629063910cb45d2049b0c08606fe51bf32d12a6d7"}}, 0xb3) 21:46:38 executing program 3: uselib(&(0x7f0000000180)='./bus\x00') r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000000141042, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) mremap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x8, 0x7c4d478c, 0x200}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@in={0x2, 0x4e21, @local}, {&(0x7f0000000000)=""/81, 0xfffffffffffffd92}, &(0x7f0000000340), 0x5}, 0xfffffffffffffeb6) sync_file_range(r0, 0x800, 0x1000, 0x6) [ 340.744649][T13360] FAULT_INJECTION: forcing a failure. [ 340.744649][T13360] name failslab, interval 1, probability 0, space 0, times 0 [ 340.757586][T13360] CPU: 0 PID: 13360 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 340.765279][T13360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.775384][T13360] Call Trace: [ 340.778756][T13360] dump_stack+0x191/0x1f0 [ 340.783174][T13360] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 340.789147][T13360] should_fail+0xa82/0xaa0 [ 340.793652][T13360] __should_failslab+0x25f/0x280 [ 340.798681][T13360] should_failslab+0x29/0x70 [ 340.803334][T13360] __kmalloc_node_track_caller+0x1c1/0xf10 [ 340.818158][T13360] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 340.824277][T13360] ? kmem_cache_alloc_node+0x1aa/0xbb0 [ 340.829798][T13360] ? netlink_sendmsg+0xb81/0x12f0 [ 340.834901][T13360] ? netlink_sendmsg+0xb81/0x12f0 [ 340.839983][T13360] __alloc_skb+0x306/0xa10 [ 340.844457][T13360] ? netlink_sendmsg+0xb81/0x12f0 [ 340.849561][T13360] netlink_sendmsg+0xb81/0x12f0 [ 340.854528][T13360] ? netlink_getsockopt+0x1430/0x1430 [ 340.859968][T13360] ___sys_sendmsg+0x12ff/0x13c0 [ 340.864894][T13360] ? fsnotify+0x563/0x2100 [ 340.869406][T13360] ? __fget_light+0x6b1/0x710 [ 340.874160][T13360] __se_sys_sendmsg+0x305/0x460 [ 340.879100][T13360] __x64_sys_sendmsg+0x4a/0x70 [ 340.883921][T13360] do_syscall_64+0xbc/0xf0 [ 340.888387][T13360] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.894309][T13360] RIP: 0033:0x459829 [ 340.898254][T13360] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.917986][T13360] RSP: 002b:00007fa3713f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.926461][T13360] RAX: ffffffffffffffda RBX: 00007fa3713f6c90 RCX: 0000000000459829 [ 340.934564][T13360] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 340.942577][T13360] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.950591][T13360] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713f76d4 [ 340.958602][T13360] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 21:46:39 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000001280)='/dev/amidi#\x00', 0xbf9, 0x40040) accept$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, &(0x7f0000001300)=0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 21:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = accept(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80018}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r3, 0x820, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x66c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20004880}, 0x4000000) 21:46:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000310029080000000000000000020000001800000014000100ffffff33b53cebe8872f3700006dc01d470f40e6d5000300"], 0x2c}}, 0x0) [ 341.299535][T13379] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:39 executing program 1 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:39 executing program 2: r0 = socket$packet(0x11, 0x5000000003, 0x300) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000040)="8b7002b54a1e156377bb6d6004cc1fbfd224fd0332732b024971001ab1f8bc004d2b4e69851f801f03706cecd7e4bf6f95103715f3d9a90deb666eca6d4270450e6c05201662a80530008cfea8ad3eb060b616d99bbffbd28fdb01443fd678cddd76df2342e36828623e265363bf639c0bc662a6d071658f612539890c356412446c12ac923c86330a2ab66fb94a5ec1ae94f5894f7186ef6951b94d75f7af372c7697f0d42bcd522581f926adde1c285441714478c99b2d9b24fbe397eaf57cab8c27b425d101c1dd07db2e5b123f42be06", 0xd2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 341.346988][T13379] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="030100000000ffff800d"], 0xa) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x4, 0x15}, {0x8, 0x3a8}, {0x4, 0x1}, {0x101, 0x3}, {0x1000, 0xfa}, {0x0, 0x1}]}) read$alg(r0, &(0x7f00000000c0)=""/2, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'syzkaller1\x00', 0xc3}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e24, @loopback}], 0x10) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000002240)={0x2, 0x90ac, 0x5e, 0xfffffffffffffff7, 0xc16, 0x1f}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000002280)=0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clock_gettime(0x0, &(0x7f0000002300)={0x0, 0x0}) ppoll(&(0x7f00000022c0)=[{r0, 0x8}], 0x1, &(0x7f0000002340)={r1, r2+30000000}, &(0x7f0000002380)={0x9}, 0x8) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000023c0)) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000002400)={0x4, 0xed10000000000000, 0xf52, 0x3, 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000002440)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002500)={0x0, 0x25, "53997ca8fc39a0917682f52bdb6d4f32b2f6d3fed9e540a708c7cd224ade32eb167743d465"}, &(0x7f0000002540)=0x2d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002580)={r3, 0x1, 0x5}, &(0x7f00000025c0)=0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002600)={0xfffffffffffffffc, 0x0, 0x2, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000002640)={r4, 0x80}) sendmsg$kcm(r0, &(0x7f0000002a40)={&(0x7f0000002680)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x1, 0x2, {0xa, 0x4e23, 0x1400, @local, 0x20}}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002700)="539d84a8c4a8376d0e6ffea3c9738fca02894f", 0x13}, {&(0x7f0000002740)="7418b06448e8ee6117818b6988", 0xd}, {&(0x7f0000002780)="47a5c87b83b9556bbefc93f86884095435e3d4411135d4db54af8c7cddef15492c62aa2d479e61eea1ce7875ec813f7d3042e594a905736fd50540cfc5781eba691c8e89691c47f6480c8708cbaba42c0c8c1ccd1fcbb357c0593b17838ffe2f69f2024a85e63f6b779331bb2d64bc437a8fc824cc8119069d", 0x79}], 0x3, &(0x7f0000002840)=[{0x90, 0x0, 0x40, "a4ef9a4580da1ba696cd4e3a9b62ffaa03238f29df3f13a0acdf826c8f7569f4c7d46e78102e287a1b4eb3b6f52d3f607633badc962c5d1b189b3e3828f64dd72111f1b2c47b35908e96bd7d2d3480f3291bfb984b91655ee1a57df3769c6df627660bddf029238b476632465961cbaa84fe793e1e6b5b90167d8a"}, {0x98, 0x197, 0x7, "7a78352c4b88befb081f489cb5c08a89758fcea5f090bfae4b5644d0865a13c44f31931417157fa4eb189929b3929f5ed261dffbda96ca40116cf691672374b91ae781c85ec8dec18ac60e7511c8362b189a8a0a0bc49ed7892679c328fd8815badf23133a3bd63d1a2de21af62db9f5a3f87dcb86ca5d8a3e5a372bc209248db8603ef6a57eaf9f"}, {0x60, 0x1, 0x0, "9f951c5ce64031961a9ad2fd44dd017620433cbc9ae579e884594aa76ad7f3367324b19c0eb6c0527326f230ab5e19af69738d2780eb5818822cc349aa55107d59c17c1279cb3754cfdac99df8"}, {0x40, 0x13d, 0x3d, "d0b4e41a17505df3d47844dcaa606fd233f23ec1bbdea09f030324de0c82f64cb018a60855540ba8017ab1"}, {0x28, 0x1, 0x400, "b4068aaf2bd55faae2552e1fbcfcbc400312bbdff334b51b"}], 0x1f0}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000002a80)={r4, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000002ac0)={0x2, 0x7a07, 0x5, 0x1, 0x20, 0x3}) sendto$inet6(r0, &(0x7f0000002b00)="06f13a27def6d4efc85fc2c6a5e8badfee39effeeb68dabb623b279a98f1f055b1558d430c6b68228dc1a3d951f07bb614770b271a6dc63c497e1e27bd5d018d33dc1cd149d5afe317cf78fc8f47b2c8ad9d6451ebddcc935ddf1124cf5be3f8ba08b0980822d7c5a2d82d097254621ea769534acf32cecd468a3234ee779786f79c2f4e0bd9fff40796edda2535cfbe47718241a73dc6d2814028f5a4cddd82d33d9700adf7c2c58e517380d791e03d9a0c78b966222f029964dd6563f1adf4398ed588c92a5e77daa31814217fc79b5d10c15cc96736ebfb850913266ac8230ec8681f471b2fa1605cdbefe5cf6f093950b4dd6204d631a267db7d88de781259eba6d6409805e1b8a83fcc4f3956d5022966f341c5789d4e903e83516cf630f0b7701b1686f2e4c727daff23bf6bb37eafdea2feec8f7c5cc998e0f37ed395ad423001cb12eb92c214dca86617942d4f3c01aa89aa14a589957e18aae62d210c075dc09e8a72e9f0442042bae9f5b6f6ffe5b20f286514813cbda6f1f7aeacc5124046814357806a5441f387629d89b7a2fb49fe744d8d1c888146f3a7629307f2c792bf00fe42e4fb0b5f4973a7a71fcc99d956050a2489a2fdf4747c281b686ac05dd47d728cf66edc21420d511dc66d8113498409fe17dda73df32d02bee80d2968651fbb4293fd00bbf610f27455b193ba631a33e3a7eb0b06c4447a525f677071d91e44d9445d46ceb13ef99b8c519d53a92baa49257c2c6c25e331b6efd67954f4017575e866ae8903d8c5fe0e8689fc7b12f5beff07c0532a5c72615596c3b0e51b76e1d835665dbfdc242c9c25af6627b1f0fd074e52a909aab29b1f8964dfa15e99dc054b5c240064c51c5afc0548287946d42518deb834aa3ea70c8342f21e784af2d624150e976daec223d0395ab4477fa1ff887cfe5089efd066d473441fae58645d9484108da66f0f316c43b36f8b945b21f61fdbba2d6c62afd065a1fb2dcaacfcb7ac6f48d69acf84bbb49090a34bb91729a3cb99da9448b9f6bc8ced4979109405b8cd72c3ec492f6a4ed0a52bf13d82bcf2a488d492c5b1ecb141b126dfc1351b6ce297a481145ed721d6930921de3d21c3a9bf5f32332961da667d07a384ec3e914eebec7e8ec6b03242bb2bed70fbf27ad4f4cbfbd4c676a5d117abb3551adaf7a5239a66acb20a7425b4bb4d1948b4b3ee3c37ef7e1743fcefff2d93a9a6471ba2e2607fb4c5857da6a519fbe76d44cfad90f795b6d4cb171bcf1a5d0dfcff170277a05ebd57ea2641deadf4a7bb6e05098d6b035b0554d2046da0da42b5db31e216e5b63f0d677efdef3354e2fadbac2ef7bbc77c168e2ce23ee274849f4138dac4b0e36261958374ca61424ce9ba5e9e67f6825fe2c50235d3e823b50d591c2a2d36634beab43fba013ad79598164bab74d557f43bf7fc0dd1a36ed6398e1b3c18307bb2914bc50847bc4a6964320fe05fbfc0ea7e1f35f5540695174d194306b7117cf9a0ab7424eb8606ba62947b857cedaa679bef199761776d816dfbae70e4e63f50855a3009eb4a8f5a4026e1bbea9decc514227b4e44f89491768e82652c35d27bd0b596a61ba976b825d3b3408514166e8a3ed972a71b8fe44e1bced28555f5a33c5ec7932dc5d85d15bc52415fea01b3541a9a0b5d558ecddd22ccc4e6b298a081b4bafab65d9ee19108843a8cc880d5c972471f5b89105a2d5600ad93bdd822781bd7545b84b79a9c7efa6d850358f0e6a387a1ec15531871fec8f60c15b9a6301b20b77d5389233d8a576cb41d07ca1f5ef95e695a9f342a1c27d951e4e588607faa6c9965ff90cd5969d66984922b83f6edc1351268472010a257b7f98f44a533afc598a0bfad41f0e5dce04b5936ef5c37616d65979abf1a61ee496937dad2eac0bec353b5ef3d609f364477acf13d379be22fcb0bc475ac09785f6bb14b9d35f90e5765d7d1b33a3842c45f69fcddaa1c14aebe2d63f6b7219e2d04a2dd1fbd81959d958c8ad6c8f0c29e8129bb1ae12fde3ee01bf3370c6276dbc596b4bec8404ec6aa6ed781901008fcd530b0e37da4b92749064429acab679b0c7d455b4618ed3856707d9ffd0390a42873aded8f37a66fb892b399b480720de3c0b0da0de5654ee1bc0f86760856610f71befa03208d5757963ffe6e6c6e526a5c15319e5ce892be3c9a10d74a1e951960fc178c61e84e0eea9fd205342e874de7f3c0066bb722775e51017eaf094d3a59710aa86883adbc56cd065d1b1312449744eb2e17399c45fb2fb00bc6d6c3a05d73d1cff89162312aee7d599cb867c02a3e3d023fe29e7a3470f6848d68381f56306ad22b4e15ed7d24ebf641ef54415809a752ce089bb4798ff8713d9e8cd86c3ecd3854e30c0a16fa858538d4a9ded1af154bea1b29cd3b5c1a19c84c13c88baad6391684475b3ce56504f53d3ecf5100657a23c0639d012c17dced317bb27b078334b8c008c73bbf996dcf89e699ccaf0bb522646c4815a870ecf5df5c0f9715cb741842baddae9931523bee08faaff373b5fdd6eaf539274883a9f936d240268779bdb771a21869f11084dedb6d3bd917eee1bd6d06a8871dcc73b931e03dce9747a857cc768fcf50ca74bb1f07e08a8d2a5fe6d737df94575ecacf301a0eb7a3e48c81933c7a254bd7e418bba829bdf27b3b92f761c2f748e72f063cfaebad352ac475f407c1558199dc4462c864fb631a98c3efd49abe15d1d2213bad774766dfb33c6d324e39aa59608607c4b33e298df71836c1fa535a25bc7d4c55cf0fe6b12d1ae63591b109239127b8c51329e0d0486ee91f2cef1f9d47ba9ca7cb2eaa828ed17e9001f8e4397a1b351e8f9ac404c956559452118789306d0a0f55e6913b946045873c4db5d362d1a5f3c355dd0bc3dfed29b4302a425b37c438aa9270176f241ff03a63d3f3ea4406b4189b6c9f66f60ee220b767f5a029064f1b29684f95517500b9413b9e3e819df29017db7dadf738898616465921d6cb91c5db8dadb7b63e6d76de03c4cc1c3a8d2f4055ffcc1f3fcfd68afd96f679311ba4404a54638aa0e10194fd7c15b75324eeabb4a0e1e7ed5359c3d430a32a7ebc396ea3cc9d468045a2a11b30e4e566d2f262767e1950816961ff44702f23276437850d221f594a61b077acf6dd233d76930c122693cc941ba58835968cca470ef67dfc0b1e5d5b664318e5608d9bfbf4b17381798b2985f820f96a21d707f3a15d5dd319e8d6606c8ed797c05ed94bdcbf6b317c56bd2d81e356667e207699309e9a8ff4900b3a290e1a34208099061538100d94d8d2c2211d513fc12466f681bb9cd025606ebe49a1b925367e87c2d2ff26de8ab301998ba82a2e317d9b9034075c8cf3bf68d4e723b869814829d07a8439908a83a1ac7894be61acbe03ee7ab3b6b913b63ec15739c79b8274d2e76cf5bc2f2c11d09049681f617035479791f286f35cf7ae5e7c22aa8e49ecc2315f46c79803b3747d60dafaffe5ff1500748a954702ffac8cfb8fadd72888ebcc50222a0149b417bb0c58f85fdcfd1a1d2924c837d69b88d45671262112dbef92ac0a5a9794cf0d32f62558e9b882c949733c185334b5f85cd431cb53caa8dfcba7e086ebca321e975abfe9fd533eaa2f1beba51c5f963df2bf32ec7af8a5d83cac5a7e6ad762792a66182db87cda1c40d244e3929b665663c31a018bbadc5a85861c80a19a7cb603105b294356a4889618b9906172ebf989d6d95efd9002228e548ae5674fd2ac9189184dfac4b90c617b0df45100aea392e7db68b24cf1c4b7071620562009c520e10fa0bc3cab7b2102955d0cc57d87d04a8ba4bda0f2d23a28a9cd03a0533038e4936904af20b754f73ad37450baf1e1f43eddbecc0139a22fb5df9414223f7c62868c44cda1ba0671916c7f64d455f8bda156757493513f0cd4d96918be88db2e1a4557c43c5aabcc1aae2735da5053d5974089cd9ee89b3bd5b2966c853761bdd4753b83eecf44032ceda80a247c8048d26ce0db767c21c328fdccb02c2b599747678307c3ede7322a568a8935bde06d7ffe8e4517d611f245c65c1dc5ec4e83bd842363c1d0fbe2e3ef9a8970dc2292e7f2e9a130f0655683ea0cb72f197a6c2c40dc1d079b532def1ad9f75b0dd59fa44d6e7a5dbf229a8b1a8929d270c5b0391a29d6b2e74573a3e746b78fc70fc29b35d73bc36e4e202874e8c0c717127974b9d53a3b8307428436c1c20828185b9cfcea4cd8f131d830cb5df8f2666a76b2a08a7dd0f0b456e66ef24b52e397b62a210fb99f8926fc2ec1989035649e61dc02c7aabc2be23192c73660c71c05fed8a98e43876db9f193b3b1daa957b02dcf972588e29e5c26d11cb596181133f06bab9dc46eba1f662e2d375d22df88d8403148ddf594a5468c5fd467390081cabe69795ef65599f28cc2ea599768b405c668b7100e61494d0a99fa121621c0804e104ecb428d77dc68cebacca80837e27be545274c5f0c50fba04aa3f522d8ac59a73882f64348adab5af13b718573eecd5cc949979e92677d1eb6ef7f3534dfb1c4d40630376e61f44481c26d93d76aebde8b7cc35a8707b189e6d3b950edecd8724ad75dcad79227eb86936f9ab230a997c1a3583a6c3fcd81cb0c9c844e45de65ec7b4187f7cb763c8ffc1173c5a656e75dba34c18bbc593a87151806af290699a2b97df6538cff95688a91ff009867dd58aefadc64f4c508046bcc8b4cef0a8e6427c285ce12056630d7d59574ba7daf783f7e742cb1d2ad920bb31b9c292fb5a6dc2e35a07a20f57892ef142f9c0f152eb6b8a122b4a0b4f7c5a9ea3d4c464f3556f9aa9d1fffa005804a78df95f58a933c9a8790a4ca11d9de4828500a4e5cc0bca36e23344ec85176ce4eba2014dcaefb70de76730335e327f952f2f2ed5ca2e11fa990d72dda3b7bdcceb9f163d42796d62c1a51518fcdf29f8f25bf5dd580bb6c29b00bf2be4116ec34bd1a2cb58f5173b1f7c7ac00e3e1a0453a567e17121e637bd4f75956aa9e7d61358760083b9f6386fb9bb2bcf31ec3203560db2e22202982e2b43041fa4e2d2b8023e3dbd4de3c8538d7c3c05871b2aa5b9c955229319f2cb494c02201f6d23602fe8f940b341877dbb481f8b183ba6c4b9fdb8c6818c9a5715b736b3ec870527c792cf660620711663241565640aef51307459e58b6237293b668528ea11d5a170de36cd818f456d16e3bb4371e917d694b40934f01f7baedbed1016ffbbed101913b9739b55148b5af94222f8b775018788a8e3ba4510ad00335ee8f7a90ae58b95ba46db14268f69a7028ed529d9d4e0801b29f6a234e09821f0c5b76fbd671a1a4a3fccd1b7979acab3c613638c5e016c164388595bc5ea3219e3c5566143307b34760a9bdf5e2521510462ad4b140e64c340e6cd7d1e8f0df347f61b29b8b213f67aae67bb089933e1715b49f1a1759962db232a8141760c34954c70b65db043356f5826c0b6b81168c2f9d7b217be0637c104cbb0f4251f110f4c2f68013a28639479dda5562ca95fa8056cf1f7c8313cfafde595b9e66c8aae0e83faf8e7be59d4c5392886758bf6cbe5a2d6949229b47939b9dc268d6d46c8b0db30638e7fbb8d3ce76246bc06c630d22165bfb3047e27368ebf1c2d5a50cb41fa0a6ec278db944f34674be71b72db43865cdfa9e0991fb665ce088f63b76a837ca7d32449295ef3af1b4f2d394f9eaa49e4be0c0fd6460a03b3eadc874fdb33084f2e6f5f27060a9630b2f62d905", 0x1000, 0x8000, &(0x7f0000003b00)={0xa, 0x4e22, 0x0, @loopback, 0x7cd6}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000003b40)=0x100, 0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000003c40)={{&(0x7f0000003b80)=""/127, 0x7f}, &(0x7f0000003c00), 0x70}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000003c80)={r3, 0xb2c}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003cc0)={r3, 0x7}, &(0x7f0000003d00)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003e00)={r0, 0x10, &(0x7f0000003dc0)={&(0x7f0000003d40)=""/71, 0x47, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003e40)=r5, 0x4) 21:46:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000310029080000000000000000020000001800000014000100ffffff33b53cebe8872f3700006dc01d470f40e6d5000300"], 0x2c}}, 0x0) 21:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x4, @random="a09525005cb2", 'bond0\x00'}}, 0x1e) [ 341.692535][T13398] FAULT_INJECTION: forcing a failure. [ 341.692535][T13398] name failslab, interval 1, probability 0, space 0, times 0 [ 341.705683][T13398] CPU: 1 PID: 13398 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 341.713364][T13398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.723584][T13398] Call Trace: [ 341.726975][T13398] dump_stack+0x191/0x1f0 [ 341.731388][T13398] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 341.737360][T13398] should_fail+0xa82/0xaa0 [ 341.741858][T13398] __should_failslab+0x25f/0x280 [ 341.746873][T13398] should_failslab+0x29/0x70 [ 341.751524][T13398] kmem_cache_alloc+0xca/0xa40 [ 341.756362][T13398] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 341.762319][T13398] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 341.768258][T13398] ? skb_clone+0x326/0x5d0 [ 341.772739][T13398] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 341.778685][T13398] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 341.784635][T13398] skb_clone+0x326/0x5d0 [ 341.788963][T13398] netlink_deliver_tap+0x804/0xeb0 [ 341.794134][T13398] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 341.800286][T13398] netlink_unicast+0xde9/0x1020 [ 341.805221][T13398] netlink_sendmsg+0x127e/0x12f0 [ 341.810242][T13398] ? netlink_getsockopt+0x1430/0x1430 [ 341.815688][T13398] ___sys_sendmsg+0x12ff/0x13c0 [ 341.820590][T13398] ? fsnotify+0x563/0x2100 [ 341.825101][T13398] ? __fget_light+0x6b1/0x710 [ 341.829855][T13398] __se_sys_sendmsg+0x305/0x460 [ 341.834782][T13398] __x64_sys_sendmsg+0x4a/0x70 [ 341.839598][T13398] do_syscall_64+0xbc/0xf0 [ 341.844069][T13398] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.849993][T13398] RIP: 0033:0x459829 [ 341.853934][T13398] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.875071][T13398] RSP: 002b:00007fa3713f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 341.883549][T13398] RAX: ffffffffffffffda RBX: 00007fa3713f6c90 RCX: 0000000000459829 [ 341.891560][T13398] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 341.899572][T13398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 341.907580][T13398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713f76d4 [ 341.915586][T13398] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 [ 341.927938][T13404] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2000000000000216, &(0x7f00000001c0)=[{0x4, 0x8002, 0x80000000, 0x9}, {0x18, 0x10000, 0xb1, 0x40}, {0x7ff, 0x100000001, 0x6, 0x1}, {0x2, 0x3, 0x5, 0x52}, {0x2, 0x8, 0xfff, 0x2776f88e}]}, 0xffffffc0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1, 0x0, 0x79}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00'}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) [ 341.940270][T13404] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:40 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000003c0)=0x4, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x104, 0x1a}, 0xc) ioctl(r2, 0x7fff, &(0x7f0000000180)="11dc9c0f5e0bcfe47bf0702218a7b66bace039a95161c86e6bd4d8f47ffd8cce74b2ae1e2b4062ac0063336d0684bdffdd83aae7123d9f4fddd4c207b24b72976be900fef05e14f79200449e4f5c") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000400)={&(0x7f0000f4dff4), 0x7, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c01000021000100000000000000000000e817baa842000000000000000000ffffe0000001fe8000000000000000000000000000000000000000000000000000c6979e1aa2119620c39962c5741f9fe7b74111c5857ef469fc9ba82363de1200d54109358cc539de26fceb26be6df4a863098df5cb440a06538eaec6da2b05e4b67b1296e18ec8253ebef1303b452b64e22dec702fba69c7970203ac2c2b27a0058e6c3f9f1856eea22859540ce474ef7745484e1b19e0da98b95dcc76fd818587d13468f634cef67a4fec", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c010300"], 0x4}}, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x3f, &(0x7f0000000300)=""/176, &(0x7f0000000080)=0xb0) 21:46:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84800) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000002c0)=""/12) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000240)={[{0x2, 0x5, 0x5, 0x3, 0x7, 0x76787917, 0xfffffffeffffffff, 0x3, 0x0, 0x1000, 0x4, 0x4, 0x7}, {0x1000, 0x5, 0x20, 0xcb, 0x3000, 0x4, 0x6, 0x7, 0x8, 0x800, 0x1, 0x61c16b67, 0x36}, {0x1, 0x5, 0x3e, 0x30, 0x3, 0x368, 0x6, 0x2, 0x4, 0x8, 0x4, 0x10000, 0x7f}], 0x8001}) 21:46:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000310029080000000000000000020000001800000014000100ffffff33b53cebe8872f3700006dc01d470f40e6d5000300"], 0x2c}}, 0x0) 21:46:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$getown(r2, 0x9) r4 = geteuid() r5 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r3, r4, r5}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x10, {{0x2, 0x0, @multicast1}}}, 0x88) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x200, 0x200, 0x200, 0xf0, 0xf0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'gre0\x00', '\x00', {}, {}, 0x6c, 0x1, 0x71}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xc, 0x4, 0x4}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x10001, 0xb2, 0x0, 0x3}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d6, 0x4d4, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x200, 'syz0\x00', 0x37b}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x45, [0x101, 0x5, 0x2, 0x5, 0x5, 0xfffffffffffffeff], 0x8, 0x3}, {0xfffffffffffffdfa, [0x0, 0x5, 0x8, 0x8, 0x5, 0xa5d5], 0x3, 0x9}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) [ 342.439049][T13422] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.495145][T13422] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:40 executing program 1 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101140, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=@getspdinfo={0x1f4, 0x25, 0x400, 0x70bd29, 0x25dfdbfc, 0x231, [@migrate={0x138, 0x11, [{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0xff, 0x3, 0x0, 0x34ff, 0x2, 0xa}, {@in6=@empty, @in6=@rand_addr="294b3746f6d953138c450d791a6c3729", 0xff, 0x0, 0x0, 0x3501, 0xa}, {@in=@multicast1, @in6=@rand_addr="982cbd975c9ea30784ce5cb6aa9b5833", 0x6c, 0x3, 0x0, 0x3506, 0xa, 0xa}, {@in=@dev={0xac, 0x14, 0x14, 0x17}, @in6=@loopback, 0xff, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f, 0x3, 0x0, 0x3504, 0xa, 0xa}, {@in, @in6=@mcast2, 0xff, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in=@broadcast, @in=@multicast1, 0xff, 0x2, 0x0, 0x0, 0xa, 0xa}]}, @lifetime_val={0x24, 0x9, {0x8, 0x8, 0xcd3, 0xb8}}, @lifetime_val={0x24, 0x9, {0x7fffffff, 0xeff, 0x9, 0x9cd}}, @sec_ctx={0x48, 0x8, {0x41, 0x8, 0x1, 0xff, 0x39, "9e5d4b45c649298f618c8dd7ed90f65e84c3af075ef83050927e40403284c3ec10eac11e50ab2dcfe57281c5e91e44f9b191589a6ff83f58a9"}}, @tfcpad={0x8, 0x16, 0xffffffff}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd26, 0x1000}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000001b00000c011100"], 0x15c}}, 0x0) 21:46:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x3ffe, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f00000000c0)='bdev-]\'\xa2\x00', 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x238000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 342.874517][T13441] FAULT_INJECTION: forcing a failure. [ 342.874517][T13441] name failslab, interval 1, probability 0, space 0, times 0 [ 342.888162][T13441] CPU: 0 PID: 13441 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 342.895832][T13441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.905920][T13441] Call Trace: [ 342.909277][T13441] dump_stack+0x191/0x1f0 [ 342.913660][T13441] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.919611][T13441] should_fail+0xa82/0xaa0 [ 342.924105][T13441] __should_failslab+0x25f/0x280 [ 342.929128][T13441] should_failslab+0x29/0x70 [ 342.933769][T13441] kmem_cache_alloc_node+0xf4/0xbb0 [ 342.939020][T13441] ? __alloc_skb+0x215/0xa10 [ 342.943830][T13441] ? __nla_parse+0x137/0x150 [ 342.948486][T13441] __alloc_skb+0x215/0xa10 [ 342.952972][T13441] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 342.958932][T13441] netlink_ack+0x579/0x1190 [ 342.963524][T13441] netlink_rcv_skb+0x316/0x620 [ 342.968381][T13441] ? xfrm_netlink_rcv+0xf0/0xf0 [ 342.973348][T13441] xfrm_netlink_rcv+0xb2/0xf0 [ 342.978111][T13441] netlink_unicast+0xf3e/0x1020 [ 342.983051][T13441] netlink_sendmsg+0x127e/0x12f0 [ 342.988082][T13441] ? netlink_getsockopt+0x1430/0x1430 [ 342.993505][T13441] ___sys_sendmsg+0x12ff/0x13c0 [ 342.998449][T13441] ? fsnotify+0x563/0x2100 [ 343.002973][T13441] ? __fget_light+0x6b1/0x710 [ 343.007731][T13441] __se_sys_sendmsg+0x305/0x460 [ 343.012658][T13441] __x64_sys_sendmsg+0x4a/0x70 [ 343.017471][T13441] do_syscall_64+0xbc/0xf0 [ 343.021947][T13441] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.027873][T13441] RIP: 0033:0x459829 [ 343.031817][T13441] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.051468][T13441] RSP: 002b:00007fa3713f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.059947][T13441] RAX: ffffffffffffffda RBX: 00007fa3713f6c90 RCX: 0000000000459829 [ 343.067964][T13441] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 343.075971][T13441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 343.083982][T13441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713f76d4 [ 343.091990][T13441] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 [ 343.216536][T13443] IPVS: ftp: loaded support on port[0] = 21 [ 343.492931][T13443] chnl_net:caif_netlink_parms(): no params data found [ 343.557971][T13443] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.565315][T13443] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.574216][T13443] device bridge_slave_0 entered promiscuous mode [ 343.585292][T13443] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.592614][T13443] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.601527][T13443] device bridge_slave_1 entered promiscuous mode [ 343.640660][T13443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.653590][T13443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.690660][T13443] team0: Port device team_slave_0 added [ 343.701033][T13443] team0: Port device team_slave_1 added [ 343.833519][T13443] device hsr_slave_0 entered promiscuous mode [ 343.912783][T13443] device hsr_slave_1 entered promiscuous mode [ 344.205517][T13443] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.212825][T13443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.220680][T13443] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.228003][T13443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.340973][T13443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.369619][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.381352][ T2896] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.394602][ T2896] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.410065][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.436963][T13443] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.461361][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.471178][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.478461][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.545259][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.555000][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.564370][ T2896] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.571643][ T2896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.581198][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.591603][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.602099][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.612358][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.622235][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.632478][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.642425][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.651740][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.661132][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.670578][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.684969][T13443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.694474][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.756440][T13443] 8021q: adding VLAN 0 to HW filter on device batadv0 21:46:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x19f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6000, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x8001, 0x7, 0x1, 0x8, 0x80000000, 0x2, 0x1000000000000000}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000580), 0x52) 21:46:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x3ffe, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f00000000c0)='bdev-]\'\xa2\x00', 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x238000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 21:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) 21:46:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000310029080000000000000000020000001800000014000100ffffff33b53cebe8872f3700006dc01d470f40e6d5000300"], 0x2c}}, 0x0) 21:46:43 executing program 1 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 345.054088][T13461] FAULT_INJECTION: forcing a failure. [ 345.054088][T13461] name failslab, interval 1, probability 0, space 0, times 0 [ 345.067808][T13461] CPU: 0 PID: 13461 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 345.075499][T13461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.085613][T13461] Call Trace: [ 345.088989][T13461] dump_stack+0x191/0x1f0 [ 345.093381][T13461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.099326][T13461] should_fail+0xa82/0xaa0 [ 345.103819][T13461] __should_failslab+0x25f/0x280 [ 345.108877][T13461] should_failslab+0x29/0x70 [ 345.113526][T13461] __kmalloc_node_track_caller+0x1c1/0xf10 [ 345.119383][T13461] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 345.125495][T13461] ? kmem_cache_alloc_node+0x1aa/0xbb0 [ 345.131020][T13461] ? netlink_ack+0x579/0x1190 [ 345.135769][T13461] ? netlink_ack+0x579/0x1190 [ 345.140509][T13461] __alloc_skb+0x306/0xa10 [ 345.144983][T13461] ? netlink_ack+0x579/0x1190 [ 345.149728][T13461] netlink_ack+0x579/0x1190 [ 345.154326][T13461] netlink_rcv_skb+0x316/0x620 [ 345.159135][T13461] ? xfrm_netlink_rcv+0xf0/0xf0 [ 345.164050][T13461] xfrm_netlink_rcv+0xb2/0xf0 [ 345.168786][T13461] netlink_unicast+0xf3e/0x1020 [ 345.173717][T13461] netlink_sendmsg+0x127e/0x12f0 [ 345.178739][T13461] ? netlink_getsockopt+0x1430/0x1430 [ 345.184157][T13461] ___sys_sendmsg+0x12ff/0x13c0 [ 345.189061][T13461] ? fsnotify+0x563/0x2100 [ 345.193568][T13461] ? __fget_light+0x6b1/0x710 [ 345.198315][T13461] __se_sys_sendmsg+0x305/0x460 [ 345.203244][T13461] __x64_sys_sendmsg+0x4a/0x70 [ 345.208077][T13461] do_syscall_64+0xbc/0xf0 [ 345.212543][T13461] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.218468][T13461] RIP: 0033:0x459829 [ 345.222413][T13461] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.242060][T13461] RSP: 002b:00007fa3713f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.250526][T13461] RAX: ffffffffffffffda RBX: 00007fa3713f6c90 RCX: 0000000000459829 [ 345.258539][T13461] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 345.266548][T13461] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 345.274558][T13461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713f76d4 [ 345.282569][T13461] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000005 [ 345.300447][T13458] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:43 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x40) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$TCFLSH(r0, 0x540b, 0x5) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffc01, 0x40000) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0xffffffffffffff25, 0x1}) ioctl$void(r0, 0xc0045c78) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCCONS(r5, 0x541d) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast2}], 0x10) ioctl$BLKRRPART(r4, 0x4004092b, 0x0) [ 345.330109][T13458] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:43 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x404200, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=@getsadinfo={0x1f8, 0x23, 0x10, 0x70bd26, 0x25dfdbfe, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x1e, 0x17}}, @etimer_thresh={0x8, 0xc, 0x4}, @tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x0, 0x4, 0x0, 0xffff, 0x7, 0x3, 0x3}, {{@in6=@mcast1, 0x4d4, 0x7f}, 0xa, @in6=@mcast1, 0x3503, 0x3, 0x3, 0x3f, 0x5, 0xf514, 0x4}, {{@in=@local, 0x4d3, 0xff}, 0x2, @in6=@local, 0x3502, 0x2, 0x0, 0x3, 0x5, 0x7, 0x4038}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x5, 0x3, 0x6, 0x7, 0x4}, {{@in6=@dev={0xfe, 0x80, [], 0x21}, 0x4d2, 0x3c}, 0x2, @in6=@loopback, 0x34ff, 0x2, 0x2, 0x3, 0x4, 0x8, 0xfffffffffffffffb}, {{@in6=@empty, 0x4d4}, 0xa, @in6=@remote, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x9, 0x9}, {{@in, 0x4d6, 0x3e}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0x3ff, 0x37b4, 0x0, 0x800}]}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd2c, 0x100}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:43 executing program 1 (fault-call:4 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) keyctl$session_to_parent(0x12) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001e0007041dfffd946f610500020000061f00000000000800080018000400ff7e", 0x24}], 0x1}, 0x0) 21:46:43 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x2, 0x200040) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000540)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x1f0, r3, 0x408, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xea7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x37823271}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @local, 0xe27}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x8001}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4048004}, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000c011100b43bcd5d7428868cdf481977109eb430bb1d7daecd759568cbfd43654ccbe357da6b1e1ab021bb472ddaa7cb1c40377d62004560722ff5631ef967746a2507434a054e8fb8fde143e9277c7f9d26fbc1ec8664846fc4729b22b064e6c18a85cce037bf7804fc4a4bcfd1de0a8bb7d7bbb296e741329a165ece847cc0f8734ac23a205b0bc8e1217a53de6029d766f7515733c6688edd2fc0830d1b12ea45f161996d885c50a961248cd81595e3a6c2e85a63cf44a8100d73b9152f0d054e28bba454775676cc0fcb8f9389c40ff41f3a706bd39c4b27ba3e3aad06f19664f97d0a626ea1c7f6cf77d84cba332f9ad11fde6531a60b866b813a19845e2d034b5bb0d19099e4d0b0aa4b31c9b4d3cf709f"], 0x4}}, 0x0) write$capi20(r2, &(0x7f0000000580)={0x10, 0x400, 0x87, 0x81, 0x2, 0x102}, 0x10) [ 345.787655][T13488] FAULT_INJECTION: forcing a failure. [ 345.787655][T13488] name failslab, interval 1, probability 0, space 0, times 0 [ 345.800519][T13488] CPU: 1 PID: 13488 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 345.808195][T13488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.818295][T13488] Call Trace: [ 345.821665][T13488] dump_stack+0x191/0x1f0 [ 345.826065][T13488] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.832024][T13488] should_fail+0xa82/0xaa0 [ 345.837144][T13488] __should_failslab+0x25f/0x280 [ 345.842158][T13488] should_failslab+0x29/0x70 [ 345.846810][T13488] kmem_cache_alloc+0xca/0xa40 [ 345.851635][T13488] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.857595][T13488] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.865064][T13488] ? skb_clone+0x326/0x5d0 [ 345.869572][T13488] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.875540][T13488] skb_clone+0x326/0x5d0 [ 345.879873][T13488] netlink_deliver_tap+0x804/0xeb0 [ 345.885116][T13488] netlink_unicast+0x9bd/0x1020 [ 345.890080][T13488] netlink_ack+0x10d5/0x1190 [ 345.894780][T13488] netlink_rcv_skb+0x316/0x620 [ 345.899612][T13488] ? xfrm_netlink_rcv+0xf0/0xf0 [ 345.904529][T13488] xfrm_netlink_rcv+0xb2/0xf0 [ 345.909287][T13488] netlink_unicast+0xf3e/0x1020 [ 345.914232][T13488] netlink_sendmsg+0x127e/0x12f0 [ 345.919267][T13488] ? netlink_getsockopt+0x1430/0x1430 [ 345.924707][T13488] ___sys_sendmsg+0x12ff/0x13c0 [ 345.929623][T13488] ? fsnotify+0x563/0x2100 [ 345.934139][T13488] ? __fget_light+0x6b1/0x710 [ 345.938904][T13488] __se_sys_sendmsg+0x305/0x460 [ 345.943839][T13488] __x64_sys_sendmsg+0x4a/0x70 [ 345.948653][T13488] do_syscall_64+0xbc/0xf0 [ 345.953121][T13488] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.959045][T13488] RIP: 0033:0x459829 [ 345.962990][T13488] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) socket$nl_generic(0x10, 0x3, 0x10) 21:46:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000140)={0xfffffffffffff2ae, 0x7, 0xb313, 0x1ff}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) [ 345.982644][T13488] RSP: 002b:00007fa3713d5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.991130][T13488] RAX: ffffffffffffffda RBX: 00007fa3713d5c90 RCX: 0000000000459829 [ 345.999155][T13488] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 346.007283][T13488] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 346.015301][T13488] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3713d66d4 [ 346.023312][T13488] R13: 00000000004c75fb R14: 00000000004dcb98 R15: 0000000000000004 21:46:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 21:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000140)="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") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:44 executing program 1 (fault-call:4 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 346.309485][T13496] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000000)=[{r1, 0x50}], 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x7, r0}) close(r1) [ 346.351440][T13500] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.400001][T13500] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="4701f100", @ANYRES16=r2, @ANYBLOB="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"], 0x264}, 0x1, 0x0, 0x0, 0x804}, 0x20008001) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000380)={0x401, 0x5, 0x0, [{0x1, 0x5ba, 0x3, 0x0, 0xffff, 0xff}, {0x7, 0x4, 0x3, 0x141aa27, 0x2, 0x7f}, {0x0, 0x1, 0x3, 0x1, 0x7fff, 0xc3d, 0x8}, {0xae8, 0x1f, 0x1, 0x80000000, 0x1ff, 0x0, 0x5}, {0x2, 0xe02, 0x6, 0x800, 0x3, 0xafaa, 0xa3}]}) bind(0xffffffffffffffff, &(0x7f00000001c0)=@hci={0x1f, r2}, 0x7b) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000010000000000a25df81affc485ad94b7d2563dc1615b0dc9520c6bf1a9e8df78d44e0277ea9e076425d0ba438dcd1efaac95c84bd36f541266d968e9493e476ea115a5fd5692a9bf8bf7d1d90417e5af9a8b6454a61937cdecfb524b115cf4b74e044c4ff6c2937e987b57370f08d44b5d65a7012a5c5305104a5d1467aa515466f4d015bc6801", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x03\xf9&:\xf8\x00\x00\x00\x00\x00\x00\x80\x80\x00', 0x4002}) 21:46:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000000c0)) 21:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000007c0)={r4, 0x6}) [ 346.820030][T13523] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000a07fff)) 21:46:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001, &(0x7f00000001c0)="80137c54996fc995dc75e6d65786fd1d80b5264a7a857fe577a4c2fa64c9eaff83deba14002358f782cc66715b039c60984a96d5a1c1aae50024f882d9e7c5854e063b1bc4a0a23ce6d8822546d1bdc62a708173fc377e99e4638624956b129bdae39e11cc7fce16ef1db6df9c6f668e75f5ab4e314d258b1522959b81") ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40101, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x100014}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, 0x0) 21:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) write$P9_RVERSION(r3, &(0x7f0000000180)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000200), 0x84800) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff0f14000000a9b8ed1dd11431a1e47d13a4ccbe0f64be56ec1a670ae9b6de9b48de0af655675ce06d5e7ed7e7fda956bca05743243fa1ff0a03470d337b0e24aee69cc033e49961c59e7d4001a29c871231b19565f3d837c24cf83dde43a0f8430c0fb70335dce219e9cefb895fd2233797593a7a42c71bee3470a7ac4917f9d444cd20dc3f90d77db60852300fdb342e21484de04a673900ba65457f3bb89bd2183c32376ae8d5c7e08083083e9e04d6c99e2cee1c86eb7af9"], 0x15c}}, 0x0) [ 346.992829][T13533] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.082375][T13533] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.139546][T13543] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:46:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @broadcast}, {0x1, @random="a5dbf53e5bb7"}, 0x40, {0x2, 0x4e20, @broadcast}, 'vcan0\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$setregs(0xd, r1, 0x35, &(0x7f0000000080)="563aef8af848782f96a57469fc4f3289c9634c1401e51747113e52db506125f8b8510ad0027681e064b449239bae2603e9093a256805963ee4ea84b20ffe14e9ddf4bb925c50443a16dba7826634cbbb7d65d0b5808a78baf58b62abebfe1d8b84acb88cc872a822a3581c6b7ac85eb9317d26e5cd61815afcc76a982bc27ac884f0cd9deb5f07b4fe005da4b12691440be3da6ce620bf5253853ffef37436416e6f8e9ec87a92b18231b44c6ae668c1a84ef413564911a4729f8938cc4c1fd727e1") socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0267044000b3830c5f3a56d38741fc4f790867fcadfa00000000000000008af5ad666325170fa11105cb070eb8a92b33af55f7311b5ea4a4eccff071c683b7999bb55b5cf85273f1e8e8751329e90522ca4753e14df353420b49704b82f81b328a8f00"/108], 0x0, 0x0, 0x0}) 21:46:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000240)=""/149) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="380100001000010533b3aa5eddb20d10cc56c7f30000000000000000ff020000000000000000000000000001ff0200000000000000000000000000010000000068f9c349e6c68da02c4dbb01abf1d6b115d9ab01fb9df016e7f7d5869ed719b7ecaf0ce48c12a22e93cf123902f1cd31ea9482a1fd3bdca076269e7c47b22404233036804841ed1bc42baab00c0a609fdf28e2260b0571d025ffcba0a5c69305a1e52405a2acc6934e9fc229d26dc5f929c8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000f0ffff6c000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) [ 347.198715][T13550] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:46:45 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x410c00, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000240)="1b51058a060d5ff90896e8ce04cbc99e3de3f61193") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) [ 347.327551][T13555] binder: 13552:13555 unknown command 1074030338 [ 347.334077][T13555] binder: 13552:13555 ioctl c0306201 200003c0 returned -22 [ 347.346422][T13557] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:46:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) lseek(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, r3}) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x18, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x1, 0x6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 347.453868][T13564] binder: 13552:13564 unknown command 1074030338 [ 347.460337][T13564] binder: 13552:13564 ioctl c0306201 200003c0 returned -22 [ 347.485856][T13566] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.537650][T13566] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0x36d, 0x1}, &(0x7f0000000400)=0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r1, 0x1}, &(0x7f0000000480)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x7f, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe800000000000000000000000000000000000000000000000000000000000000880eb9d25bcbb48a8ee45d393709f7e1df80088afc42da57bafe161ff58f5f9a9f34d35c2c778fbc3e4813c795ceef121ec36f86332e3fa2b548f7ab96f9e726ef6ab01f77cf2d227ba3663cc5f849aa47a9c83b4a305e6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x15c}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 21:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x18000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[]) 21:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x800, 0x0) 21:46:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7, 0x40) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000340)=r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x101a) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000300)={r3, 0x1}) write$FUSE_BMAP(r1, &(0x7f0000000440)={0x18, 0xffffffffffffffda, 0x4, {0x81}}, 0x18) lsetxattr$security_ima(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xe, "ed3e1063679ff04ce6d6ea297c6e5a4d26"}, 0x13, 0x3) write$FUSE_DIRENT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="a80000000000000008000000000000000200040000dcc40d21cb000000ff070000000000000800000072000000726f6f746d6f646502007931f42894f3273100000000000019000000f0000000656d31406e6f6465762d707070302d73656c666d643573756d00000000000000020000000000000003000000000000001ff7d11c7168242aa5cd05b433d7ee0800000001000000726f6f746d6f64090000000000000005000000ffff0000776c616eff0f000000000000"], 0xfffffc3e) 21:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000180)=0x1) r3 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x7, &(0x7f0000000140)) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000200000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x22, 0x0, 0xbc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) 21:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$ppp(r3, &(0x7f0000000200)="f766833fd3e55495991da5240c9dad5ff85c6049f808d453ad411d9a3b9db0a1b199a220f42a8be541d264affb2f9a13d2893511c5bddc32c0b78ad8323fb70b1bfc4f125d2b6bf35943f3a2a39f653b67f15092af44de0d31fb5cb5067159d43a20d2a04c59e61bf467ba6d0f2884750429159d3e9f40ef27ef5ef0ef887ffeefd42124e4ef7499a20ba085136179bcccf1251e39f58ae45e3e3de9a7a63c294ef00c44cba1a27dba24aad0b20f3cbb706883d8a9fbdfdd6d3ee8f53d1b2263789bc03bd44aecd463397d434c", 0xcd) 21:46:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000f4dff4)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getsadinfo={0x0, 0x23, 0x8, 0x70bd25, 0x25dfdbfc, 0x0, [@encap={0x0, 0x4, {0xffffffffffffffff, 0x4e21, 0x4e23, @in=@local}}, @ipv6_hthresh={0x0, 0x4, {0x44, 0x5e}}, @mark={0x0, 0x15, {0x350759, 0x5c4}}]}, 0x21}}, 0xfffffffffffffffd) r2 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x10) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000100)) 21:46:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x180, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001000)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001100)={@local, @initdev, 0x0}, &(0x7f0000001140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001240)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001340)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000013c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000001500)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003b80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003c00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000003c80)={@dev, 0x0}, &(0x7f0000003cc0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003d80)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000003e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003ec0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000004080)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000040c0)={@mcast2, 0x0}, &(0x7f0000004100)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004140)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004a80)={&(0x7f0000000400), 0xc, &(0x7f0000004a40)={&(0x7f0000004180)={0x88c, r2, 0x110, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x148, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5c}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x7ee3, 0xfff, 0x152a}, {0x1, 0xd87, 0xfffffffeffffffff, 0xa6}, {0x1000, 0x1, 0x7a, 0x158c}, {0xaf4, 0x800, 0xff, 0x2366}, {0x0, 0x1, 0x7f, 0x3}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x872}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x2a4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xb123, 0x524, 0xfffffffffffff004, 0xfff}, {0x2, 0xfffffffffffffffc, 0x5, 0x9}, {0x6, 0x4, 0x8001, 0x6}, {0x0, 0x3, 0x10001, 0x5}, {0x100000000000000, 0x7, 0x1000, 0x2}, {0x5, 0x4, 0x80000000, 0x40}, {0x6, 0x9, 0x5, 0x1e24}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x418a}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x100, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8d39}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x0, 0x1000, 0x3}, {0x6, 0x8, 0x13, 0xa6}, {0x6a, 0xaa, 0x0, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}]}}]}, 0x88c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r23 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x8000) ioctl$KVM_KVMCLOCK_CTRL(r23, 0xaead) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r23, &(0x7f0000000280)=[{0xce6, 0x3f, 0xd122, 0x4, @time={r24, r25+10000000}, {0x9, 0x8001}, {0x9, 0x7}, @time=@time={0x0, 0x1c9c380}}, {0x1f, 0x7, 0x409, 0x7, @tick, {0xbe05, 0x8}, {0x7, 0x101}, @raw8={"5c9fdf666db426e3a0eb9797"}}, {0x3e, 0x81, 0x80, 0x1, @tick=0x4, {0x4, 0x7}, {0x2, 0x66df}, @queue={0x734, {0xd10f, 0x10000}}}, {0x2, 0x5, 0xc4f, 0xe56, @tick=0xffffffffffff7fff, {0x1, 0x1ff}, {0xffffffff, 0xb0}, @note={0x7, 0x5, 0xfffffffffffffffe, 0x7, 0x8}}, {0x54e, 0x8, 0x200, 0x1, @time={0x0, 0x989680}, {0x8, 0x1}, {0xc2, 0x4}, @note={0x9, 0xdd3, 0x6, 0xffff, 0x1}}], 0xf0) r26 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r26, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c010000210001000000000000000000ffffe0000001fe80000000000000000000003f00"/54, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) 21:46:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0xc00) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5f}]}]}, 0x28}}, 0x0) 21:46:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r1, r0, 0x80000) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000210001000000000000000000000000ffffe0000041fe800000000000000000000000000000000000000000000000000000afb1000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004001100"], 0x54}}, 0x0) 21:46:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000037000), &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 21:46:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000000000000000000000000000000000000000000000f3e20016ce01493676f3eb00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)="7cc842697f14e2ee7cb01d2d58e4ecf6ae56a33c40dd998b696d1f0460a83f6fc8de3f46c7cd32", 0x27, r1}, 0x68) 21:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) 21:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000280)='Is%cvv8\x00'/20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000309d94400000000000ffffe0000001fe8000000000000000000000deff00"/57, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000ed3afa907044"], 0x15c}}, 0x0) 21:46:47 executing program 4: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000000240)='O', 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) prlimit64(r1, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000340)) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400101, 0x181) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000140)='#vmem1\x00', &(0x7f0000000180)='#vmem1\x00', 0x0) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000100)) 21:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 21:46:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x15, r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x7, "f68d9fcc4fd78c7f9b42f1e8779da7e4d3728bce85aab15f85b79482f20a27ab", 0x2, 0x2, 0x7, 0x2ff, 0x4}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80080, 0x0) futimesat(r1, 0x0, 0x0) [ 349.109192][T13651] QAT: Invalid ioctl [ 349.184363][T13651] QAT: Invalid ioctl 21:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000027b50004001113"], 0x54}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xb4d, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) truncate(&(0x7f0000000380)='./file0\x00', 0x3) 21:46:47 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) clone(0x10000, 0x0, 0x0, 0x0, 0x0) 21:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000001701110021b2897f4a460190da99b08c70fc0f28ef7e48a4d5452bcd674ce82e35be7bbcc60cbc436f7d21c0ecfda14612e9c4f39ad4fce2e2239ecc765947e59f939f1e9e3d8938e3d16a3b5b1b2cbad8b400a03c7d86fe638397ec59d9926941512839f0f2e580414d3dfb020d88b5f417207d28c0e94a7f8674050f2fc3db6059423f040284c6756203d9fbe09ca674f7b6aaec94c7f492"], 0x15c}}, 0x0) 21:46:47 executing program 2: socket$inet(0x10, 0x3, 0xc) 21:46:47 executing program 4: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x36b, 0x3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x83, 0x80000000, 0x7fffffff, 0x293, 0x3, 0x5, 0x200}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4801, 0x0) 21:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000280)="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") ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) write$P9_RRENAME(r2, &(0x7f0000000240)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 21:46:47 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2, 0x0) inotify_init1(0x800) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x5, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x402000, 0x0) r2 = fcntl$getown(r1, 0x9) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000140)={0x2a, 0x6, 0xfffffffffffffe00}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"/354, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x101000, 0x0) 21:46:47 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141244, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000007, 0x8812, r0, 0x0) 21:46:47 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040)=""/231, &(0x7f0000000140)=0xe7) keyctl$join(0x1, 0x0) 21:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ptrace$setopts(0x4200, r2, 0x10001, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe800000000000000000000000000000000000000000000000000000000000006f9e850f927cf473982e0a07bf415cb745a56d2ed5ac4d483524fd877c92cd44b8e3d5800894eb52626843eac3e4865ea0aa2bbb6532d1f2082038137c604812fddb622fd6669d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008914, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = getpgid(0x0) ptrace$setopts(0x4206, r2, 0x80000001, 0x100050) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000002180)="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", 0x5bd, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@migrate={0x6c, 0x21, 0x10, 0x70bd2b, 0x25dfdbfe, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x90, 0x4e21, 0x101, 0xa, 0xa0, 0x80, 0x6, 0x0, r2}, 0x0, 0x2}, [@encap={0x1c, 0x4, {0xfffffffffffffffe, 0x4e22, 0x4e22, @in=@multicast1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x7297e30f206fc858) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000080)}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x54000200, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000000c0)=""/101) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @rand_addr=0x3}, {0x2, 0x0, @initdev}, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x100000000, 0x3, 0xffff}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffe, 0x40) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 21:46:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r0, &(0x7f00000001c0)=""/82, 0x52, 0x12000, &(0x7f0000000240)=@generic={0x9, "78d2451b6946bb02bb5555ff361b605c110f41350cd69a58cd36b75e63e922dfbf636c607b38788710ca5da5691ac33a2a05d0ffade8e079198701311535c3794adcb9018eb2225d0eb983539de204dd24c4fa2fb34ca8a52d4897308b5bebe702d0df23aacdf3b9f5446cf679a53a1d66ff04db9a4b0b55f925d28ee040"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0xfffffffffffffe86) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000638038bd584da5cb70350565bedd85010000000000666ffcadcaf7e4fd963236cdfdab8494887e47817a8305ff1618ee7fa4"], 0x15c}}, 0x0) 21:46:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000009f00002e38288752443a12000000b036"], 0x18}, 0x0) listen(r0, 0x7) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 21:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000080)=[{0x4, 0x1000, 0x800}], 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 21:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dce50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:46:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = openat(0xffffffffffffffff, &(0x7f0000007000)='./file0\x00', 0x80, 0x20) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000007040)='tls\x00', 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000080)=[{0x4, 0x1000, 0x800}], 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 21:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='#\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200007c010b000000c0d200040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x0, @empty, 0x70}}}, &(0x7f00000000c0)=0x84) fgetxattr(r1, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) 21:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000180)) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0100002100000000000000000000000000000000000000ffffe0000001fe8000000000000000000002000000000000000000000000eeff0000e183c90d0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4000, 0x0) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r3, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c01000021b57a91911addba1e00000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000df93975282c2256a00fc1162098b94a45db64e70194e8ad99b4cfd1a023579f695c95ecd3781e8382bc6ac552abae393bec81f56e4b0085f62a0a963c51491c63b683a1f2a7b628ecfb9e1c9716c3d96c9788165dd4461b122ba9be0ea095fbaad5ce9e77d2ee6f00dc720c6d329d6f780b1be191fdc4ca42e20956453cf5aa7b59e0514492e1ae11d210be828ebf35414efff815aa1e8980b9f311892c00dbca4152a02188f7bd432d1351099dfd9614bfb4582c2b5c2cf4faf547bbb0cfc93908ac2a37e533adb4752c0c236d147a00d807e6c94a946283780c21a9ada68ee18f06f413f15b5845232b23f2d1dbbaf45d52c1c2ac091c5602f6dca2dd92951dd494beb4404a2bf6f22b3f39fbda025f82242d76f7a3e8b3a7f35de28edab096bf3fbed2e172aec6ac1a722e4e28cf30c532d4cf1a00365f2195350b9e8292482ccc368827b7ee98f416cfe62d69f8e"], 0x15c}}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) clone(0x180000, &(0x7f0000000200)="9abeadc2f3fc0a87b90a11abf877f37cfcf95b2ca6", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="a485f166cc6fccd1307a7c97b293519db0dc4b9500a9fe2e16453c2a156367938e3722a4111204bd4211b00d2ca4d9db6c598eca0477e1f6d7222e9b88117cfe29e117634a9b1098f932c1e6ebb1e0aa27aa331de6d0fb46758bf3d55e131cb21e153a8c23fa10e3a81d79b3b8eb9147b6e87216df5a6b7689af92904780ee2ee647dca8f7b93b92fd4c22e2935fd46572b90a97b7826ef2382a50c8b2b595e6ba1adcaa56cc99e4892d9566d8e9f197de488c62827042fe14c184e02154aae1a8ff0a44de83a660b9875e98d1d39356") setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) 21:46:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipmr_newroute={0x44, 0x18, 0x710, 0x70bd2d, 0x25dfdbfd, {0x80, 0x0, 0x30, 0x1ecf, 0xff, 0x3, 0xc8, 0xb, 0x1000}, [@RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0x6}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_DST={0x8, 0x1, @empty}, @RTA_FLOW={0x8, 0xb, 0xfffffffffffffffb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x20004054) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000000100), 0x2000000000000314, 0x10400003) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) 21:46:49 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) mq_open(&(0x7f0000000180)='/dev/vbi#\x00', 0x40, 0x80, &(0x7f00000001c0)={0x100, 0x4, 0x0, 0x5, 0x100, 0x7, 0x0, 0x1}) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0xffffffffffff8000, 0x6}, 0x8) 21:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x2, {0x9}}, 0x18) ioctl(r0, 0xcb53, &(0x7f0000000140)="11dca50d5e0bcfe47bf070286e07c5b3e20328ea6ea080474829d081d05bbbbb21da1fc825b408ecaec2afab1a30002f842c889e13c94038194567b93e839cbe94d570448c51eda3ed2985c627491be247d2c9313df6f6efe044455ad8373279d09edff19da87449caf134701de7eb347c581f0e3c7f4cf09350525ed5245655c5447acb047fa233f2b345365ce688d588e33f734b6216458099660af14df73fb0f502692382ab3588bc41c7df0378c6f807758ff8bf48ee3e2c784576e737d30e8b5c213f9f56450d5982c1444ed896d05f9ea93aca0bdc1754cb00a45e773b8bf65a21a4f25a4f3487b3bf5d335e4fa3b477f7245debdbb19d35c7c554fc33e150e09f6b8145bebeba679f448251d310ceeb3343cd3ee75a850a81f7be8711ac61269e08ffd4570fac5830ec3dd835d409944ff00a39f73522b2b30b38a35dda87e0efb18f29f9e139a1f9b68e163e602fcf421c03000000eb496b0bc1f1244806") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100910eef62426ada8260edc34f6a6469af61185031c4bd0eb37fdf93a7106b6d688d6d008f34f74bbd6d2f21ce24c71a104a8ee324d91db5b2e2b0666af3896aabce0f61727db704ef2a40079170449ec2f8f38c51deae80cd04552fb5f9bc32f7f735e953cf39ccd92c050000000000000001a5cc11e3c0dec4febfefe78348b1de0c9291b456df50f252b441986900e516718623b241e9807ca3b0b46d7077847068e163807b5adcd926d102b83e76e4eae92b4e0f438da0bc1d52"], 0x15c}}, 0x0) 21:46:49 executing program 4: unshare(0x40000100) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x48002, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x300, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}}, 0x20000000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 21:46:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)) 21:46:49 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000002704000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0x401) 21:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000011fa70fbe25b45c9c598745221000100000000000000000000000100000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x5, 0x7, 0x4, 0x234e, 0x2, 0x10000, 0x4]}, &(0x7f0000000380)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000003c0)={r3, 0x82}, 0x8) dup3(r1, r0, 0x0) 21:46:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5cff00002100010000000000d5f16d2c674a6f19a10000000000000000000000000000ffffe0000001fe8000000000000000000000000000000000000000000003cd59468c9709ba79ae45e0925baef590359a055c6634a7c6ad71939fc4c9c6ce1cb0d3dee8f05cdb99a4787c785164a2ea38aeabe29150612fcfcaadb69f6416e27a322e5c03028ceecde65812eb63cdd7354afc7f4ec1af326ee529dd5f3bef88617ff9846199259c9c13f79ad50cc67729450ac19eda51c2b2dd0d2cedebd5be6a9f9625ada1c9b40137990076278390f3166ac681f9c0dc765be1d740b72e7be1f52a36b9e79de6f2cfbda16bc4cba0478acda225c12cd7ec81d249", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000005000000011108"], 0x15c}}, 0x0) [ 351.695892][T13786] __nla_validate_parse: 24 callbacks suppressed [ 351.695916][T13786] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x6, 0xc480, 0x5, 0x0, 0x8, 0xffff}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001480)={0x2, @raw_data="6ceffac71fc927d37aa4609bed301f2eff5d8ee399bf56459887338edb7761429009b78a5b907b93f4931aac9cebbc3c710194f503fffee1c6b57c5f94716fde3fafcde66dcf183b3a91eafbc656daf1d73de77f2be0d8e52a1491e5b817793636a15027e0b1a25d7fa416b0726f9cb192c4af4b743215010264ac2baee764b0d607c9ed182d6b67a4a7e7e86e4e9aee8ede0ea5f6a6dc433e6b180f162302752442a4212f239e41a7a74b3701a57a191aec44be8ac1216d0aa31e49060c8656122c7db8cdb3825d"}) [ 351.825089][T13786] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:49 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x460000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x1, 0x11, 0x6, 0xa5, "fe382fc614c1d01f0e54d04b2eed93ef131ab1ae804a4224dd815b89d4a585724f3cc987782a82626259037a6334e7f80fc7fd82893a659823ccb76ae64e661e9ed54c2adf3958f3541403892e61cd5a0dbceaf5cf7b05740139d1df85ef3c496e32141c146479f656b7de197fed6ca27094ec92c6d067cfb76019855510d4ffcdf4c17ee834d04e5aa2c9b8c32b8f8cabd3459b0f03c228f4039ac0173be1f7567ebf105e"}, 0xaf, 0x1) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000300)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) 21:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x1400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x305}}, 0x20) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 21:46:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 21:46:50 executing program 1: unshare(0x20040600) r0 = socket$rxrpc(0x21, 0x2, 0xa) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x101) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000200)) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000004000000b604ccd4f6e646c00e8e1100"], 0x15c}}, 0x0) 21:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 352.506442][T13816] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f00000001c0)) [ 352.774031][T13831] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.806534][T13831] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/227) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x111}}, 0x20) 21:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c01000021000000000027f00000009c00000000ffffe0000001fe8000"/64, @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYRES32=0x0, @ANYBLOB="0000000000dee1dd15260000000c011100"], 0x4}}, 0x40001) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RREADDIR(r2, &(0x7f00000001c0)={0x68, 0x29, 0x1, {0xff, [{{0xa0}, 0x7, 0x5, 0x7, './file0'}, {{0x80, 0x3, 0x5}, 0x6, 0x1, 0x7, './file0'}, {{0x0, 0x4, 0x1}, 0x3, 0xfffffffffffffe01, 0x7, './file0'}]}}, 0x68) 21:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="11dc25055e0bcfd37bf0703b661da964968f6f1e836d3c54a804f905c045b2142f484dc235f7ec39e093392c708a6cba2452995df5d316ef3ad5e25c8cb1fc8cd817443f1464593b1cb8abe766b65bac650919347ac6607f44282a5f00d8cd508edf1137539924a1efb6aa498c53699013063651bc92fa8c5551ffecdaae8fa71dbde0825ce65b69775d8bb2d4e90c38b91ed5c45242e200f16d88fdd3756400201f32834ab9fdbec4ce9fd9f6005700"/201) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@dev}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x25) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r3, 0x110, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2dc3e262ee2fd115}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x308, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:46:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r1], 0x1}, 0x1, 0x0, 0x0, 0x100000}, 0x0) 21:46:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xa3b, 0x7}) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000500)=""/78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c01000021004100000000000000000000920ee819489294000000000000000000ffffe0040001fe80000000000000800000100000000000000000000000000000e91699c3956a1e43a87c1b0a21f960037f707211bc040d44f3b20f4131ef54743bb0f82feed3ba35f91cadedd464fe4dab7a03ae5b491d3aec23b5245096487a30d7df815dd77208f6d2df534e416c933da36f167aa76a814c7edc4544936cdfa9d954357b460c81bfc3c57ce35204dedb165342bfc4075e37a687fc05eb74d62e670ba003200e94db9d7b3608fe334a8fcf23ee71c0af0000000000000000000000000000bc239803c1b20e1f7b94fdc422becdcb707c7aa2899cc514f2d45debcdf7a668844736e6288ca860d62bacd24e3b39a1184dc85a40c906b009ff1588f01c7ee8da4b4bb5dba0832ee0fb83a1276737765bf9f9d364525c442456ae8a3999491d7d54db007f4f40c8dfa426d81972bde909c7204b6e42e0de0917e96ba130647ebdb611d70a8f5a2e8fb949f0e6dd18543008916cb8d6d8db978366811f3d967bbdc6d3b88e8cc4d9e069fa8588580a463a52dbeb68502824a9a2ae1bd081a9fdcf956ddae524a689727404694143f0d85ae7a420f4d2a90e5fde85de4c47fc023b47d5f94f9e08d0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x18040, 0x0) 21:46:51 executing program 1: r0 = semget$private(0x0, 0x0, 0xb) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x101001, 0x0) bind(r1, &(0x7f00000002c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x2, 0x3}}, 0x80) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000001c0)=""/137) ioctl(r1, 0x100000000, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01000021000100000000000000280000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000000bf7971e965af55cba721a4e84f4fdf54000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x400002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0xf3db, 0x41) read$rfkill(r1, 0x0, 0x0) socket$inet(0x2, 0x800, 0x100000001) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)="3017ae2541baa4442e0691546c27b0e8c207bd2363534debf5623e57a46e3eec78d42a050e268306747db0d58aeaa7db7fb18b9ab0619e047ce766e028fad8a6de493f837a66d216d834b1f8a2516ba4986f285ae454e15722be3071ba70cd233c2327414f1fdbdb20622589a74291f835467d5229ed4d276306cd8bd500cff1acfb804076feece8f7ebdf856c7b4a76f16c7bda329d0e5b1021280faffbf0a22ebf408a07e0e05391ef6c3b55c48257f123c903c4aa9e6ef2880811083e2679", 0xc0) 21:46:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe20, 0x1, @ipv4={[0x8000a0ffffffff], [], @multicast1}}, 0x1c) [ 353.189343][T13851] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.280969][T13856] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.300983][T13858] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:46:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00', 0x7) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0x14, 0x7, 0x10}, 0x2c) sendfile(r0, r0, 0x0, 0xaa) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x1) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 21:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x1) ioctl$TCGETX(r1, 0x5432, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 353.567144][T13876] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1000301, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/202) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)=0x7) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 353.639648][T13876] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x800) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x800000000000008) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002f00)=[{0x0, 0x73, 0x0}], 0x1dc, 0x0) 21:46:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x7, 0xffffffffffffff12}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x21010581}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8339}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x29}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8080}, 0xc4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000003c0)={0x1, 0x4, [0x3ff]}) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002100610200000000000000000a000000000000000000000004000000140003006970366772657000000000000000000014001100626f6e645f736c6176655f30000000004276da969a29796e067dbbd3fc3d70183dffc7ade22a972b3bbd562f147541261d2b820e88230a93680893cdf20b11b79493e4e7d49de5ef954ff46911ba07a892587c997a1c08de4eb34578be2961b2deb5301e0e8841a412c04399c1464d2b68ff2f425d4e23a56724ca26cd78e2b3f6d07ecf6a937fbaa7c66a41f15dce2b8e9f00000000000000"], 0x48}}, 0x0) 21:46:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x80) write$capi20_data(r2, &(0x7f0000000240)={{0x10, 0x80, 0x8, 0x80, 0x2, 0xffffffff}, 0x1000, "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"}, 0x1012) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x50000010}) 21:46:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/18, &(0x7f0000000080)=0x12) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000100)=""/91, &(0x7f0000000000)=0x5b) 21:46:52 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000002a00)={0x2, 0x3b08b3c4}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d80)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001e80)=0xe8) sendmmsg$inet6(r2, &(0x7f0000002600)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="b2ffe030dc29d0c068edee985b84d49e01c7b1264013929b13bffe716c24c3e73c9ec0d8c3ad098ac1dd62e97b515d0704f67481022b48ccebd2aef8be18e03bad089cb2488bbd67b174db06df00119d4ee218d9be00666fdea5324e1f7e2f9d0e200c2a553a3935d1911436466ee72d44dbf79d845099680c3a49ca277ed2c9753da925aa0ed54b32bde24c8d619bbd59a6fc7c85a69b968cf930bb94474fa2b0d63128f362eae4eccb6b89a52d418bce428eb13698727583996b5d03364cd2a4810e20e62d65c244080da62fc2e5ef7289b19a3df8bf9e1c6f16e0", 0xdc}, {&(0x7f0000000080)="d5138898cf0b40af6adb6e0b5a2cf60ac5a8103b5a685038f1b474cfdf72929263ee513e0e8add2b900a7a2155880792587ac15bf052053880bc58901c589c", 0x3f}, {&(0x7f0000000200)="e11a4315ad4fe75f9516f09435278892da0db361cbbe12c9e856d917c9752f2f8484054dc118503e4bf7790532364a6a3d01defea8d6dff4db1db5e64bba29b3183bea89bdf449c68a1f2758e954b205827d97e24c1f2a74f74e54c85c440ca2f4aa8b2fdec922fa872b60fe121e3d0937901019b8457bdac4f68cb6b0dd", 0x7e}], 0x3, &(0x7f00000002c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x3f, 0xa, 0x1, 0x8000, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @multicast2}, @empty, @ipv4={[], [], @empty}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x97, 0x5, [], [@hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x515}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3f, 0x8, 0x3, 0x200, 0x0, [@rand_addr="5e6eecb4d9f9b6342ec6a8cacf415b36", @loopback, @dev={0xfe, 0x80, [], 0x25}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts_2292={{0x2c0, 0x29, 0x4, {0x1d, 0x54, [], [@ra={0x5, 0x2, 0x80000000}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x40, 0xfb, "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"}, @generic={0x1020, 0x99, "fbd8e3a3e2996d34d9c0dbd1fbbd68a92bc454ae5ed6025bc31cf9f08bc38389aaa53bc0e3405025975cffcd164996689e0ba754284d04b89d1fb590c172a5636b5f7abb0d03ffa0c95eaff8931c5593cd861cc36ecec8e901ec22851caf29b80a4783e88172b615d20d6bb12246f000437d2b6b595c3b86167439b110cb1d31c4f4ab31c84e5c90ab158692c0d773b1458c7065954f1e48b5"}, @generic={0x2c1a5472, 0xda, "88def2eb2f282cd1ccef196e29c16301806c29a4ac7a0a5651aecf3a259126e8da8f0367c2bb89eeeae6487ecc2213f27b2719287a3c5d9dbceed9d310e7f4f7ae20542be45eb8def3450583926e7c6bac3377b72d7bbe6bc245eeb46a447bdffcb9ec3d07fdb3dfaeea5f44775a47cf58bb9224680787839ccbffc3df2e7ed05a2f9efb74fed7da84b1fd367ceac979f6941cc385ca8b1aaba60530952941112d6e79ff3d19ae5dc0b25d41eca7f0da388d67ef9c28c7dafc4df6dbd9f108c734bf18c38c696f54b12b99740378258bb7eab182f84787a56c0c"}, @ra={0x5, 0x2, 0x8}, @pad1]}}}, @hopopts_2292={{0x1020, 0x29, 0x36, {0x0, 0x200, [], [@generic={0x4, 0x1000, "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"}]}}}], 0x13f8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="793ddc12f4f1785042debd10f43f13619c102587c27a24021e9527d02ceb43759daac0afcb097907b03ed07972e02c", 0x2f}, {&(0x7f0000001700)="d22f543d75f0814e09f582650ca2a7c66ac83a06820bb186f09c38fb628bbbb4fab75b460ea8733c3d20ec2f42015eb720261e52581aaf8cda455f787a7233e82cc405fd77c9e8468959892bb01ee5c48c66ec2e2f7aced5815010fe3ff32b7f80dd0b9afa6141082a719192d13f02bf27e14cf88ca41aa781641ba242132377e7691884c32b658694e487d2932d9306f6b04105606b103b192f", 0x9a}, {&(0x7f00000017c0)="271a4d9d222d157c07f86bb564013c33130169a0ceb46ae9366c126103400739315ddef796f1fec3facb724b7546465c7b9a211854470336e1137c940b279ea21d4cabaaac2ba30b9d9bce3760b929815b1376a2c2192f9a0f62fdbd8c1449ca560311d2d4324898491624e7482238e93dbd85d24dbb9792a3", 0x79}, {&(0x7f0000001840)="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", 0xfd}, {&(0x7f0000001940)="6c40ddf2698c1e8b5e02f328c22b3c818df9ebe706cf2663be9adc387c85e78868fe96cf864bdda676eafefaec79c04a061c838c16c3bc8e61", 0x39}, {&(0x7f0000001980)="7feb3e9070bc162a82a94b98ce28f3ed8469c7ee07cdd45d7a5e640772be52bb94fad0ed13a5e3b551e17746cebb63fcfaa48e23ed205603ec256355dfe57816903b0d569e9f5e0abc0d0d2fea2d9a5c09e2b691839bbde233d3db90303a6a84dc41415293954c36c470a9e3c22bf8558527fb6181faafe7511755d07ad30135d7a662eddf247c0ebaeab23dc290a555a7c602382e8e", 0x96}, {&(0x7f0000001a40)="24616a052f1129c39fac94702b560b8da8148347444589fcdfe823dc20d4aa33e9567ee8cc15d06aa5cad1b3253a34547c7756d8c79189eff497b77fb39c598c8aa573d36239d43b3fbf47a92b9c0833b179d38f61a67ad44bbc48429180f1e3fded9fbfa6840d5ce9374c5e4fe6da90289690c1aa0d23aca3d386b2a9a553e8087b995466ba974607661c60be5a66a7cb280d6b5af8f9e60c6e8f70818f1e6d7095e71fc6894795747ebf6304996fffcabbcfb66eb32584a739e94010e66d8325", 0xc1}, {&(0x7f0000001b40)="e730b51a02671d593e6f56dd720a9460e01cdf632e1bebd3bd2c78b352e41f3817b361a78728ed7683881d2a81d9e8ef76b4b069e9e589d277ada1f025cfe36056b14181dfbf7345f2dc4977eb686da50f3c7de9c52244a0b3c44634935fa5813a886559ecd0500184702cd8211730f3798914b1f36a4b0bafbcacfe272684380209d0f7439b535e7ae1bac3464ecf2490159d679f46a2248c9ef77f94caa99c10661aad9326a0e8d9c3ffa79331", 0xae}, {&(0x7f0000001c00)="a41875295c554d6146845a510e605d50ce8f6feedc3fc68f9b0fe00793da9b478e7dc28289f4164ca56035ce2fe7a84893747fcd94d78e065016694a160cd21dc075c155bf84dbe791b033bb591d448f043311c237a9a6563a69", 0x5a}], 0x9, &(0x7f0000002a40)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000000000000038000000000000002900000004000000e703000000000000c20400000009c91000000000000000000000000000000001040100000000000014000000000000002900000034000000faffffff0000000024000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32=r3, @ANYBLOB="0000000088000000000000002900000039000000290e010a00000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffac1e0001ff020000000000000000000000000001fe80000000000300000000000000001bff010000000000000000000000000001fe80000000000000000000000000001bcfe09413d85b1d1612bd67f468d1451bb745a367ec098691fa1befaeed09d3bfbbd4763b304455f0c1b2c79c125f92b5df69f4a0d42ff32947b3ae3d23940454a03a287a25bea10933ad2ffbad7d81"], 0x118}}, {{&(0x7f0000002000)={0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}, 0x1}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000002040)="2a0ebe40fb0f7a87959a01d2a7e727eedabe8407a65cf362e92899857a663cd41cc9bd81ca3220b255d911afa1bf484fc268c03b16d7680ef8341357ead6b2572b1d5ef8a11dd4c2c121d9ca4b1ac751b3b0d6e449ea524baa2371926812bddb391bbc86fe512d459443b5de4fe5d74cac82bc48c38caf20d5dfeef013b87964e4a92284f50e1aa73c873efe5d8d27818d11ec256081940f9e058f37f703a141b1cdbe8b55ca817d59b28126e8dd78c4eff847da16ec7306659ddb9afeaf3a84db3795b541c5d5d3cf96431e16e108b8a5184ba09db3c11d29ae9c6594c63fc61fd9", 0xe2}, {&(0x7f0000002140)="c2bbbee21b8e479256633bb3a39e5f59d56a93c1ccbf0039994c7646f350cae6b98732e95b18002e0593a5f6db02288b06bf363394c22756e0e931bfd2021f5a04d6d41dac6ee7549ff7517284690324efbebeaad46edc583dcfae6a70fce6dcfeb02c0e9fc744a7b630576fa1", 0x6d}, {&(0x7f00000021c0)="ee7f1a471b72e72aa96b96e0229eb3240f79ee5a8a2a046c04594c59fb9e457a149dd2a5c912e5c5f82d6ac12b50511f529300363f2a05fce5d63ad9a5ffe109d0f6ab587043971ca11d2bb49f", 0x4d}], 0x3, &(0x7f0000002280)=[@rthdrdstopts={{0x1a0, 0x29, 0x37, {0x29, 0x30, [], [@generic={0x1ff, 0xf8, "1d670ef4fba33b901575c92c6308a7a4e584c0c8744dd94b4e32e16d40cb4f915d4712241bd8e44995fd918e8b24c6e44386d8adf11fa5c1f282431101997cc491cdfe6e0adf3a67f85472ceb71533c2541c78aa35220a13dd84d3489e1b316bf3f42e890a9232fb4206b1efe372fb8f7dadca4527106abd40e256cc7ee83d9d7976fcd11f3b52d5b129af999ebaf36a56ea4b6985ed461f69126406b3e99ebb3322f79cd95ec2995b662de142cac87514b448ed1ace529745546529440f18726316f410a56ba8d97616167d69779ac7f2acb778b3a50d48f0d38167662988618c344a9714dcaf3c0257389ea0ffdd93b7cc313a8fb2e3f3"}, @generic={0x7fff, 0x82, "f1ea473d5f4cf3df91b356ae0126868c611dec44e07b883d983211eff0b8c779c573b0db2cc73d30f85566624fe5f7cee5861082a8ff65d7a6eab6ee0db8d683491610a4f4c0e772c041cf67cc1bfa1e434f2557e858ff56f09b4ce4a4883928f2f713a8e55d8fef151a898a63f1053a89384da0eb9beaa05a52518d973418b82b49"}, @enc_lim={0x4, 0x1, 0xffff}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x7f, 0x5, [], [@jumbo={0xc2, 0x4, 0x532}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x7, 0x6, 0x0, 0x6, [0x2, 0x1, 0x75]}}]}}}], 0x1e8}}, {{&(0x7f0000002480)={0xa, 0x4e20, 0x7f, @local, 0xffff}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000024c0)="f94bfa801aa158365972c71b93d1f175bcb260cf674365d9b46f2bfc8f3ecb0d06aca49ef3ec8f7ff7dbd23f1965381d7ad3f37b3ea82c8810ac0d1cefb341b8994cdb2ff8d1c29ef92c567303b23c0ee64969e884314284b9feb9f079acc1030117", 0x62}], 0x1, &(0x7f0000002580)=[@dstopts_2292={{0x80, 0x29, 0x4, {0x97, 0xc, [], [@calipso={0x7, 0x18, {0x487, 0x4, 0x10001, 0x0, [0x74, 0xfffffffeffffffff]}}, @generic={0xff, 0x48, "6ebee8bb6b608131abc2d1825a54daf54f4c4cae5325843530e732e9de76547c779f91d93a4e7faf41b3202c7447b60536c97e030f249edd98e2fb22802425357aa2a5ccdf6ead32"}, @enc_lim]}}}], 0x80}}], 0x4, 0x0) r4 = accept(r1, &(0x7f0000002700)=@xdp, &(0x7f0000001d40)=0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002780)={0x0, 0x0, 0xe, 0x100000001, 0x8001, 0x55, 0x8, 0x0, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x9, 0x1ff, 0xffffffffffffff80, 0x4000000000, 0x6}}, &(0x7f0000002840)=0x63) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000002880)={r5, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, [0x4, 0xbc15, 0x0, 0x6, 0x3, 0x1, 0x400, 0x7, 0x43f, 0x384c, 0x9, 0xd8, 0xff, 0x9ac, 0x1000]}, &(0x7f0000002980)=0x100) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa08004502002888a8ffff00119078ac081400ac1414bb0e00907800"/48], &(0x7f00000000c0)) 21:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_UNALIGN(0x6, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x10) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0111009314214c415bb8206b614735a80aa7eb58179e37cbdc313c8fd96cc2e9354262939521616e3c74be8183a1481c22640c4398cf5bf3458a7aba45b4db0d6b62813a1662c11b83c48859998726d80c89"], 0x15c}}, 0x0) 21:46:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) 21:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x442240, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000300)={r3, 0x1, 0xfffffffffffffe72, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001100"], 0x15c}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2, 0x0) 21:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:52 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x37fffe, @mcast2}, 0x1c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) ioctl$TCSBRKP(r1, 0x5425, 0x800000000000000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x2, 0x3, 0xd1e}) 21:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x24000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000100)="436aaec2793f087fee46b7ceb163dc03643919f8e24a3c87adb11d4e982ffc7baa01cbf06dec15c671414af231002e97a11fad9a032d3341aba18dae4ca51372f0ae625511dafd59a43181fe47d47b6c63cb3d984b7086adc52fff6a9948b2300a1e63161ffbe4dfe1ba8c9f8e82ace1ab20708dc2d44377e417b7c6"}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "95f56d53f042ec910f39"}, 0xb, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x5, 0xa, 0x4}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000000c0)={0x0, 0x1c7, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4e3017bd9b64acca7794f263864a47771a07b44b036b2936dc9a159e92afaf33bfbb788eac80e83b24cf9593a6ee3a51f4bde3b950a9fc0871b76d75a5ae9b124c8f3de92cd286cc830f37f5f9881854d30e2d151f58d0285ad026387f95264a5269be0e47881cd9674e477a144ef00000000000000000000005b32cfce43dea6124c6eaeef7da7b0f67d6f6916b2a85d06716dc8e39bbbd83dc6ee03f43b16db5a", @ANYRES16=r3, @ANYBLOB="0501000000000000000001000000000000000b0000000071001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 21:46:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xdf, 0x80100) getsockopt$inet6_dccp_int(r2, 0x21, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x24080010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x8010) 21:46:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00fd1b7fa22002c94de466b9"], 0x15c}}, 0x0) 21:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1e, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:46:53 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00'}, 0x10) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xeea, 0x97, 0x6}, 0x6}, 0x20, 0x0, 0x0) 21:46:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000140), 0x4d9, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x39f}}, 0x0) 21:46:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = dup3(r1, r1, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) connect$netlink(r1, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x10008000}, 0xc) 21:46:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/116, 0xfffffffffffffdd3}], 0x1, 0x0) 21:46:53 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setsig(r0, 0xa, 0x3a) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)) 21:46:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x7, @local}, 0x7c, {0x2, 0x4e23, @broadcast}, 'veth0_to_team\x00'}) r3 = fcntl$getown(r1, 0x9) sched_setparam(r3, &(0x7f00000001c0)=0x40) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x2000, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x2, 0x3, 0x7) getsockopt$sock_buf(r1, 0x1, 0x22, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x71) r2 = fcntl$dupfd(r1, 0x406, r1) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000000c0)={0xe, 0xa, 0x3a, 0x7f, 0x98, "62771a7dd1a80805942c9d0b6ae8d77c67f704ebe716293963bdd2ff3d471000b2e720d5538e3daef9c2b0bf3016994f886768c893534ce9a9f01af5bfc0317f1f68472b3da319f901614dc7f956d9eb5ffdab601f5a01da31ed959b2cca26793d141edd4cf919b5bcdc41a5e376513668c4b340409c027bbaaa5e3540919e9362b56326e6eaebfd77576761e4cc1fe52b2adbab9f214d39"}, 0xa4) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0x9) socket$inet(0x2, 0x8000a, 0x1) 21:46:53 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80bac40000000140001000029ec2400020cd37e99d69cda45a9", 0x4c}], 0x1230}, 0x0) 21:46:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 355.756376][T13992] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 21:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x4001, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @local}, 0x4}}, 0x200, 0x81, 0x7, 0x5, 0x1f}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x208, 0x0, 0x800, r2}, &(0x7f0000000440)=0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000005c0)="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") bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0xffffffffffffff23) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x3f0}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0xb, 0x2, 0x2, &(0x7f0000000000)) 21:46:54 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x20012, r0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000100)='}em1GPL\x00', 0x8, 0x1) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@mask_fadd={0xf, 0x114, 0x8, {{}, 0x0, 0x0}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x88}, 0x0) 21:46:54 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x400000) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x401, 0x7, 0x80, 0x400}, 0x1a, [0xfff, 0xffff, 0x64fd, 0x0, 0x3, 0x6, 0x1, 0x1ff, 0x8000, 0x3ff, 0x9, 0x81, 0x3ff, 0x0, 0xe27, 0x2, 0x1, 0x2, 0xffffffff, 0x267, 0x9f8, 0x1000, 0x6, 0x3ff, 0xec0000000, 0x7ff, 0x20, 0x0, 0x9d, 0x6, 0x3, 0x40, 0x5, 0x566c, 0x7fff, 0x0, 0x8, 0x2, 0x1ff, 0x8, 0x80, 0x5, 0x80000001, 0xfffffffffffffff7, 0x1, 0xd58e, 0x8, 0x4, 0x7, 0xb4, 0x7fff, 0x1, 0x7, 0x9, 0x7, 0x800, 0x2, 0x8, 0x1, 0x2, 0x6, 0x100, 0x1, 0x6], [0x100000000, 0x24, 0x7fff, 0x9, 0x7f, 0xff, 0x20, 0x9, 0x8, 0x7f, 0x8000, 0x2, 0x8, 0x3, 0x4d, 0x2, 0x2, 0x6, 0x3ff00000000, 0x9, 0x9, 0x4, 0x10000000000000, 0xffffffffffff9e27, 0x1, 0x3, 0x8, 0x100000000, 0x8, 0x7, 0x0, 0x7, 0x3, 0x8, 0x6, 0x1, 0x9, 0x6, 0xfffffffffffffff9, 0x82d, 0x22e7, 0x101, 0x9, 0x4, 0x94, 0x5c8, 0x9, 0x8, 0x0, 0x3ff, 0x1f, 0x100, 0x10000, 0x3, 0x0, 0x5, 0x7, 0x6, 0x8, 0x2, 0x492d, 0x2, 0x6, 0x8], [0x3, 0x0, 0x1, 0x800, 0x30c5, 0x8ff, 0x2, 0x0, 0xf866, 0x2, 0x0, 0x9, 0x7, 0x20000000000, 0xfffffffffffffc00, 0x0, 0x7, 0x1, 0x100, 0x2, 0x286bb0ba, 0x1, 0x2, 0x3000000000000000, 0x9f8, 0x3cf7, 0x6, 0xfff, 0x7, 0x3, 0x7, 0x7, 0x10000, 0x0, 0x2, 0x3ff, 0xd4, 0xf, 0xb, 0x9926, 0x3, 0x0, 0x7, 0x1, 0x4, 0x5, 0x7f, 0x0, 0x6, 0x80, 0x0, 0x1, 0x6, 0x80000001, 0x7f, 0xbe5, 0x7, 0x4, 0xe33, 0x7, 0x0, 0xfffffffffffffff7, 0x1, 0x1], [0x5061, 0x18688d820, 0x0, 0x100000001, 0x7, 0x7, 0xffffffff, 0x9, 0x4, 0x816, 0x4, 0xfffffffffffffffa, 0x0, 0x7da, 0x8, 0x42, 0xfffffffffffffffd, 0x63e, 0xffffffffffffffe1, 0x46, 0x4, 0x4, 0x1, 0x11b9f6d5, 0x14e, 0x4c4e, 0x46f, 0xdc41, 0x9, 0x6, 0x39ca, 0x8, 0x7, 0x6, 0x9, 0x7, 0x5b6, 0x8, 0x2, 0x93, 0x8000, 0x26a, 0x2, 0xa7e, 0x8, 0xfd0, 0x100, 0x9, 0x0, 0x22, 0x4, 0x7, 0x2d2f, 0x8000, 0x10001, 0x100000001, 0x101, 0x1, 0x9, 0x1, 0x8, 0x4, 0x7]}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000680)=""/210) ioctl(r1, 0xfffffffffffffffd, &(0x7f00000001c0)='p') recvmsg(r1, &(0x7f0000001cc0)={&(0x7f0000000780)=@nl, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000800)=""/4, 0x4}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000940)=""/246, 0xf6}, {&(0x7f0000000a40)=""/254, 0xfe}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/96, 0x60}], 0x6, &(0x7f0000001c40)=""/77, 0x4d}, 0x2100) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0x0, 0x80}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="c1fd0094d444a9000c011100"], 0x15c}}, 0x0) 21:46:54 executing program 5: r0 = shmget(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/225) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x402, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x9c, "d2aff32128a2d06380e3ecc564c8ee1baffa89a87db546a99ce936812d747901c310125f42bc5a296d4c90d3234a9392e2edcd8325550ef8eb133a71288e103826d884de06b143642c3482c054fee0e4d8ee06da3c910e9f351a5cb1446b4db9175a7231cc1adfad2c6f818e6f1aa3c3ea3d71b0f9cc9bca72b3d0e98d9e78f25063673ea71e16106f3c99884c7491a624d274115512958c1a30dfc2"}, &(0x7f0000000200)=0xa4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) r4 = geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000380)={0xa0, 0x0, 0x1, {{0x0, 0x3, 0x9, 0x9c, 0x6, 0x2, {0x3, 0x584, 0x6, 0x401, 0x2, 0x9e, 0x100, 0x800, 0x4, 0x0, 0xff, r4, r5, 0x20, 0x401}}, {0x0, 0x14}}}, 0xa0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000440)={0x7ff, 0x1, 0x1000}, 0x4) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000540)=0x8001) vmsplice(r1, &(0x7f00000006c0)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)="82f8f676d21360e39525d1a3a8407ee4cec3959134bd0b378e14c76f290409822587306a233797dd5a22512f1a5b9addb1f5d13c6a527a2bdcca7fdb97f8c29e814a9ed0973be0ab324afd894c6775e386535f2d9bf98a8675f0ad72d7f40ae4505fbb9f364c9501e17f3821aeaa3a325fd5dc64551a124f7b41600bc51a2856a24263782ec81d169453d8424b5e3f6fcc617a9fcf6acf91b34dd2d953584e651e379f474a7cd73220ab5d6d2810e5c83f8621b1f19af49f9d2226d6852c65ee758f4440a9b7e7c9eea5d9149132a4f89dd15e2197e0", 0xd6}], 0x2, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000700)={0x0, 0x0}) r7 = syz_open_procfs$namespace(r6, &(0x7f0000000740)='ns/ipc\x00') clone(0x1002000, &(0x7f0000000780)="23d397e5a1fb385504e7188023fca71f95dcd42cf4870297efe8e23ab3d1fb80ad7368491b373a236cb252e8ea9f2da81e71003c567f612ae206038ee1ae8764cb5f1a764f0ffe3489e38c31624a0a8794888d0eea2950101d10b316b9b045684f2cc0b9182d0f51b355374c2bc9666c3d565f7d4beb", &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="06dab546bbd29b6accadb354ce0ca6712beefae234432e3d10b2b6930eef35cb1faf213e0022c26dabc21b4300ccf7f3f00c3280483b6c2ebc15ad8313bacf8f14ed37ada82ba93cd24113be5fb06792b00fac8d92469b094142d37c3803ea7280bccb661e942fd1510678b2a05da79cf5feffe94737a426e1621eea363533816a910a85772e1e97a8258ce84c61") r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r8, 0x5, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) write$FUSE_BMAP(r1, &(0x7f0000000a80)={0x18, 0x0, 0x5, {0x455}}, 0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000ac0)={r3, 0xf9, "2a114c2316f4ec99e6094d31800277ae9641740d110dad19a7ab79318f3ad39cb7eb02e9326cbff7f8299127871f56218c05bc07bd2b19a19409b76863198b2e4b39ccaf8aaae15d80eb4df0bf8644f70529bedc0d88fb15065dfcd2db454debae85e87cb2e807139d65b8226dbf213bc568ce7bfa84770034ba6c4f556dd3c9b50de2b898d97b04d13571b18ce7e95eb7699cc62724203cbc38c6e972cb5dd433f57a612f7ca6cd95d7ca0b3f5789ab01896b4ea2391391470b44ca3a3a1d8629057c0e2cb74b76d123281182b9cf19db9b4d1241cc31d922cc4a1e44bd0d753ed8058b8caec1fd231055f9107550bafae44dbe9c66be199b"}, &(0x7f0000000c00)=0x101) set_thread_area(&(0x7f0000000c40)={0x1, 0xffffffffffffffff, 0x400, 0x9, 0x9, 0xaf, 0x401, 0x7, 0xfff, 0x7ff}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000c80)=""/108) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000d00)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000d40)=0x14, 0x4) mount(&(0x7f0000000d80)=@nullb='/dev/nullb0\x00', &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='debugfs\x00', 0x20, &(0x7f0000000e40)='\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000e80)={r2, 0x45}, 0x8) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000ec0)) renameat(r7, &(0x7f0000000f00)='./file0\x00', r1, &(0x7f0000000f40)='./file0\x00') sync_file_range(r1, 0x3, 0x6, 0x4) r9 = userfaultfd(0x80000) dup3(r9, r1, 0x0) 21:46:54 executing program 2: 21:46:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x802, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000080000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:54 executing program 4: 21:46:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@empty}}, &(0x7f00000008c0)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x3, &(0x7f0000000680)=[0xee01, 0xee00, 0xee00]) r9 = getegid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x200, 0x4) ioctl$EVIOCREVOKE(r12, 0x40044591, &(0x7f0000000900)=0x5) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x4, r4}], {0x4, 0x6}, [{0x8, 0x5, r5}, {0x8, 0x1, r6}, {0x8, 0x2, r7}, {0x8, 0x7, r8}, {0x8, 0x1, r9}, {0x8, 0x2, r10}, {0x8, 0x6, r11}], {0x10, 0x3}, {0x20, 0x1}}, 0x74, 0x1) 21:46:54 executing program 2: 21:46:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008914, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003d80)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x7) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8001, 0x1) sendmsg$rds(r3, &(0x7f0000003d40)={&(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000380)=""/85, 0x55}, {&(0x7f0000000400)=""/162, 0xa2}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/204, 0xcc}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/133, 0x85}], 0x8, &(0x7f0000003b80)=[@rdma_dest={0x18, 0x114, 0x2, {0x7f, 0x80}}, @fadd={0x58, 0x114, 0x6, {{0x1}, &(0x7f0000002700)=0xfb, &(0x7f0000002740)=0x8, 0x2, 0x4, 0x8, 0x0, 0x14, 0x3}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7ff}, &(0x7f0000002780)=0x6, &(0x7f00000027c0), 0x8, 0x6, 0x0, 0x9, 0x9, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x1}, &(0x7f0000002800)=0x5, &(0x7f0000002840), 0x8000, 0x9, 0xbf8c, 0xa4fa, 0x40, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x3a, 0x5}, {&(0x7f0000002880)=""/185, 0xb9}, &(0x7f0000003b40)=[{&(0x7f0000002940)=""/229, 0xe5}, {&(0x7f0000002a40)=""/156, 0x9c}, {&(0x7f0000002b00)=""/32, 0x20}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x4, 0xe, 0x7}}, @zcopy_cookie={0x18}], 0x198, 0x8000}, 0x1) 21:46:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:55 executing program 4: 21:46:55 executing program 2: 21:46:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) socket$nl_crypto(0x10, 0x3, 0x15) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x0, 0x0, 0x1000000001}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[]}}, 0x0) 21:46:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000a801000000002000007432a60ea74e1e53899507a13ce636d5d1e8945fa726bd56249edb6e1204417138d2650bd97ded6ebf6298273d48fbd23fc3ad362e7fa4bd7f15786841aa484cc082d419701ba1aba6b25a6789d79a017d17"], 0x15c}}, 0x0) [ 357.109240][T14047] IPVS: ftp: loaded support on port[0] = 21 [ 357.261525][T14052] __nla_validate_parse: 6 callbacks suppressed [ 357.261549][T14052] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.365433][T14059] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.462110][T14047] chnl_net:caif_netlink_parms(): no params data found [ 357.588013][T14047] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.595310][T14047] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.604390][T14047] device bridge_slave_0 entered promiscuous mode [ 357.614805][T14047] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.622528][T14047] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.631677][T14047] device bridge_slave_1 entered promiscuous mode [ 357.670660][T14047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.684042][T14047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.722702][T14047] team0: Port device team_slave_0 added [ 357.733840][T14047] team0: Port device team_slave_1 added [ 357.816060][T14047] device hsr_slave_0 entered promiscuous mode [ 357.852899][T14047] device hsr_slave_1 entered promiscuous mode [ 357.909277][T14047] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.916621][T14047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.924501][T14047] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.931644][T14047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.999665][T14047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.018997][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.029806][T12511] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.039359][T12511] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.049001][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.066665][T14047] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.079882][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.088942][T12445] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.096088][T12445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.111166][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.120257][T12413] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.127482][T12413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.158524][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.169276][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.185631][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.208828][T14047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.219327][T14047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.235587][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.244824][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.255455][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.288876][T14047] 8021q: adding VLAN 0 to HW filter on device batadv0 21:46:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r3, 0x0) 21:46:56 executing program 2: 21:46:56 executing program 4: 21:46:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40180, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001700)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001840)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002080)={@initdev, @empty, 0x0}, &(0x7f00000020c0)=0xc) getresuid(&(0x7f0000002100), &(0x7f0000002140)=0x0, &(0x7f0000002180)) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000001c80)=@updpolicy={0xb8, 0x19, 0x0, 0x70bd25, 0x25dfdbff, {{@in=@local, @in6=@ipv4={[], [], @remote}, 0x4e20, 0x6, 0x4e21, 0x0, 0x2, 0x20, 0x0, 0x0, r3, r4}, {0x3f, 0x1, 0xc00, 0x200, 0x8, 0x800, 0x4, 0x8}, {0x7f, 0xffff, 0x80000000, 0x5}, 0x3f, 0x6e6bb8, 0x2, 0x1, 0x1, 0x3}}, 0xb8}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 21:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x5, &(0x7f0000000340)={0x0, 0x3e, 0x1, @thr={&(0x7f00000001c0)="5ffded4d746303744f7ad9bb2905a4f80ab5ed5062c4da393d9f803ba3583c1e0cffe50c94306daefb1faa7c3a395d971398dd530c2777058f2281eb964bc3f5b9daf7c3e3966c9135862356fa541d0b2a399732", &(0x7f0000000240)="d57818d6f3678aff52cc34c754e7289d77f1e1b768c16ecf63ef769704bd8efeceacb863eb57fe633461f43ffb0a1c1c2ee05af787bcf8d354ec5c2def590d19bb3e087bd1736959b671885eace28fc88ac23a749b1a757dee3e28f74a9a4d4aa6d6a8445e50320dbdf2ada38bbbc6dade31109b301cbc4b2afe637c4c03d0c46f3ec3cbe60b419479635c3b6be4053770ed9f3339b53966c6c260aabe9345637d0d501d146b774969881aa0f597a59d5eaffd9e951b4f15e715bdfc894230697d7c8c6b1aa09064846af5ab9891d88195dcdbe3702386842f5275a16395d791014387cd2ae1"}}, &(0x7f0000000380)=0x0) timer_gettime(r1, &(0x7f00000003c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x101100, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000440)='proc]/[+vmnet0cgroupem0\'\x00', 0x0, r0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00e4f700000000000c011100"], 0x15c}}, 0x0) 21:46:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000100)={'bridge0\x00\xff\xff\xff\xff\xa0\x02\x80\x00', @random="01003a1e2410"}) [ 358.500538][T14072] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 358.550227][T14072] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = shmget$private(0x0, 0x3000, 0x78000080, &(0x7f0000ffd000/0x3000)=nil) eventfd2(0x9, 0x80001) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000001c0)=""/196) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={r1, 0x0, 0x40, 0x6, 0x2}) 21:46:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x71d70f82c97d6147, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x9, 0xb61f, 0x9340, 0x7}, {0x8000, 0x1ff, 0x40, 0x3}]}) 21:46:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) 21:46:56 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 21:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) socket$isdn(0x22, 0x3, 0x26) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$netlink(r2, &(0x7f0000000340), &(0x7f0000000680)=0xc) setuid(r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/312]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x80e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x8, 0x15b9, 0x0, 0x4, 0x100000000}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000004c0)={r5, 0x30, &(0x7f0000000480)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @rand_addr=0x5}]}, &(0x7f0000000500)=0x10) 21:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0x2, 0x0) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000002480)=""/4096, 0x12fe) 21:46:57 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) [ 359.148663][T14107] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'bridge_slave_0\x00', @random="01003a1e2410"}) [ 359.275757][T14107] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x202, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x1, 0x10001, 0x20, 0xb3, "c7a0d9ec0a6446c17bab4442ce23e1901e1a8f32f04379fbfbbb8439672b73f0330c0cef1462edce95478e94a8764e677cb17618e801f2ffbba16b0d4a5176089865fd5bdfd3b76b0f23d73b1dbb6819d18663e0dd057979fc68e40fa879312653ec9506ec7f4d743f3a9290c56bb779acac5ec846b32c3d4dbf5752a27d18418cdc9715225b5d29fa71c13dce528f9f637e07af0068dc061cc501863e7721e3acad85867fef35f3ed3e10b6702f7016ce89d1"}, 0xbf) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x1030000) 21:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x501002, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000200)={0x3, 0x0, 0xffffffff, 0x1, 0xacd}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 359.445569][T14129] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.479983][T14129] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) syz_genetlink_get_family_id$tipc(0x0) 21:46:57 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 21:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0xfffffffffffffffd, 0x37, "4ae1b3b51f315296d52457db0f4d6a6038e50b977daf5465e7d5d6991b14ffb1d6f59567b6ce60cd6007314587662546cae9c3ff82c6ce"}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000340)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x32100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x300, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) 21:46:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 21:46:58 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:58 executing program 4: r0 = getpid() r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) kcmp(r0, r0, 0x0, r1, 0xffffffffffffffff) 21:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ptrace(0x18, r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x6, @local}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000100000890f, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xbdc7788fb85ec2d8, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5400000021000100000000000000413c14b3958db879a486e39f1b000000000000feff00000000ffffe0140001fe8000000000000012cba7a300300000004000000000004000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004001100"], 0x54}, 0x1, 0x0, 0x0, 0x48040}, 0x0) 21:46:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) [ 360.566982][T14180] binder: 14178:14180 ioctl c0306201 0 returned -14 [ 360.644471][T14180] binder: 14178:14180 ioctl c0306201 0 returned -14 21:46:58 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x19e) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x6, 0x8}}, 0x28) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:46:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 21:46:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'bridge0\x00\xff\xff\xff\xff\xa0\x02\x80\x00', @random="01003a1e2410"}) 21:46:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\xff', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, &(0x7f00000001c0)='em0ppp1\x00') 21:46:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'bridge0\x00\xff\xff\xff\xff\xa0\x02\x80\x00', @random="01003a1e2410"}) 21:46:59 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:46:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 21:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) connect(r1, &(0x7f0000000140)=@in={0x2, 0x4e23, @broadcast}, 0x80) 21:46:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) creat(&(0x7f00000001c0)='./file0\x00', 0x82) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 361.170191][T14205] cgroup1: Unknown subsys name 'em0ppp1' 21:46:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x2a1) [ 361.273141][T14205] cgroup1: Unknown subsys name 'em0ppp1' 21:46:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r1) 21:46:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x20, 0x4dc300) ioctl(r1, 0x17f2, &(0x7f0000000200)="13cb42f9bc508771b9e0e03aef9fef549c559c15ae811477b3238d92644c0751eef74ffa4839ce1d8c5c4c334266a0783b6538f5ad80c70ff5bde5245b50580a142c690606e1b31c153a435356c269bc8e8749574693e38ab99160") ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bind(r0, &(0x7f0000000140)=@ll={0x11, 0x19, r3, 0x1, 0x8, 0x6, @remote}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000040ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:46:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 21:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000e7ffffff0000ff00000000000000010400000000000000000000000000000000000000000000000000000000263deabb59672f6f8ab9dfa38ff478817031d733925cbfd55fe505487374aeddda337996f7beb323bd95adacab2d217bc5c3f969f503653aad93716c40d43b666338412fdb4e97f818d9b4888cc01874b3df4a97f99904f75c1072e80266cf8532f1cf2245d36673f9b5a27a9e1955a022d1096c62496368f68d9efe7bc12dd330e1f6c8f8072a0924e0ce68520054e40a1c217b43f748aad6eefdd11571a9b61f97407ebfa9589cc4c143c9761ff167c7275f67a787b2e900"/262, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x4}}, 0x0) 21:46:59 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 21:46:59 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) 21:46:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) 21:47:00 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) writev(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)="9d98be2f5dedf03e8774b4aa5a46d40f8d625c3abbf0bbac4db74cd40af7a73f3ffeb1228357b122ea158c0d9e9bde978fbcf7bf15d2d579ee5b30a5b19ee9617f8342d758c3182255cb66edd84126d946e4d763e7f2f5dcf2eb348e9ea35ccfe9acc9da668df6447bb73fc8dc68c056f1ca4d0e2c", 0x75}, {&(0x7f0000000240)="112c26195da4f242bdbf1a36ec94db5e0d2631cb2ad3f8601c2a0aac796f3741b482a9c7a5daf77b1d67fc4de2523fd93d46a386b595d203b0383259404e951c27bca5197bf89042d2de0fd558ed337bcf4ca8a4baa2d7139838c42268f5c3e11b31f2bda7b6c624d16c8f95b59cbfc48a9b4848a8376a049ee0324f17c101911e250d6431511e9e4b45c5e51f85df17ac5dbca282cf8d8ca0704d38b1271b9a2d7bd47b815f50e1443269c216bd29ec584f5b64816bd3981114bb5480", 0xbd}, {&(0x7f0000000300)="78d10d697586c628b25fe9472cca03cbcd57264bf6e78a2205b3bb4bcb1cb9c59d8b79abea3817c86a0ef9a2b0058246b260569527f1cad49313af068dd06a264163a53a39558d037db7cc8cad9aa01ed500697ed918d7f7e85463ee4f2b300fdc37efa4129f3153438b9c14fbf9d013794f3bbfa533767f91df964f040f7228e5823274a2d34a8b1cd1d394765dc36458180520fde6367e077e0c0fe3464cb9e5c51ba80378045fa75311767e7cc105dbd8827a2e6196a65fc10c7fea52f15cd9391d5cbf5c5af896032c39a006b9508b665edc82bdae6bd28dab655d5aea180d5add84b2778c73b1fb", 0xea}, {&(0x7f0000000400)="c65384a0345d8797969a94349bf4d27ea44473449fe23eee3bfc332d938fbbecdb2129b7a9fdfa9a5a176aecfed07f4e70e894e1154397ad455d28bac4e21838bb5a", 0x42}], 0x4) r2 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0xf9f, 0x802) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000540)={0x24, 0x8, &(0x7f0000000500)="ed1cc07576e15f82138e7906a51a1dc279567a2a2bbbb1", {0x0, 0x100000000, 0x72737774, 0x3, 0x7f, 0x6, 0x0, 0x200}}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="84c80000000000000c011100"], 0x15c}}, 0x0) 21:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0x4b47, 0x0) 21:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"886535639e99252eb16fbc59421aabf0"}}}}, 0x90) 21:47:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x1f4) 21:47:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 21:47:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:00 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x30000, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) pread64(r0, &(0x7f00000001c0)=""/76, 0x4c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:00 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0xcd2, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x81, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x220400, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r1}) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000200)={'syzkaller0\x00', {0x2, 0x4e20, @local}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$isdn_base(r0, &(0x7f0000000300)={0x22, 0x7fff, 0xffffffffffffff53, 0xae0, 0xd1}, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000340)='vmnet1\x00', &(0x7f0000000380)='syzkaller0\x00', 0x0) 21:47:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000100)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0x44, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000002800000000000000", @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a687700"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P']], 0x0, 0x0, 0x0}) [ 362.515246][T14283] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:47:00 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xff, 0x3, 0x20, 0x4, 0xdfa, 0x8, 0x0, 0x7}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d728a3ed1307d895c9ff9dee2392bcacf96a24429adc53a0db37c2c1051f119c19814ab694dc36c194d7d3e572044b79f43d6e0e935baebb80513e1e21fb26b46b724f01d11d8710fa8669bf7e4aa9c00bf2f2cfe8e3bcad9f9844597ce37e2545afa59acb57eb1649b358b6f2b72de4fd8550482a24e445ad3bf9d5fb7df69c6a3794729d0eb9b5129de8c1c996ae19b89520c942ebecd7cf966fddf59efc583ca411c25ba033f8019c1f50be2b3739a0f3b5f595a29782b57922240f86e074f2126d8e6b16ef4df16f45bba653bd"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 21:47:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="97fdfffffeffffff0c0126000dcd8cd794885f72bd570a1e5962b6cc5f68421e8d99b797e2296b254837e6c99d409f7ca9bca3ab624de1e6a0519c02a7e47f093576f6d86b2dea1155ee1000fc01e28631be9e8988378823554205cb2dd59673db6146cd47209450855f84656966a7f322f68c998c11f1d5fafd0a7b9be71048a1100324d3ce8191cfbba3e4ad4f1dab26c6fb84b7c836c5c344445acba66e93a4ab13fe435211b1d6f161a63d1d7ddc045dd3cb4b997bfa12527dc00a9207ff55f1464ba04abc7e805e01102be93278bdec9ca65d0b8347380e2066d4041b2d0e431afc609a42082ce9f0822ee5d59e"], 0x15c}}, 0x0) 21:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x7, 0x3, 0x6}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe800000000000000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x25c0932e}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r1, 0x4, 0x427fd) 21:47:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000001c0)=0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x44040, 0x11) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000180)=[0x9, 0x5, 0x1000, 0x1ff, 0x1, 0x80, 0x7, 0x1, 0xfff, 0x1], 0xa, 0x5, 0x4, 0x4, 0x2, 0x2, {0xffffffff7fffffff, 0x19, 0x3df, 0x1, 0x4a84, 0x8, 0x0, 0x0, 0x8000, 0x5, 0x100, 0x4, 0x2, 0x80000000, "0d40a950931966f7eed75584f1bc6ceaef4130c03070899f50c2933ff7dbb474"}}) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000300)={r3, 0x12}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xf0b) syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:47:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3, 0x329600) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x87, 0x3, 0x8, "389aaaccec5b7ac7e3a39da7465d2bd1c94da0870d52303235fce5cec4d07973e7bc034ac6e6202afa2c76166de8fed029b34e9505f0fa2ad30fc5dafce94b72e47948d25263d39308e6606346438812773cfd144428903dbfc7ffdc3948dc829efbad20b9d1194b2a268776a4ec7b6ead535f6bd120a7aa4aed6749f4c8195bf9178448440202"}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x400) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x141001, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "2ef62937ffe25fd0", "4eafb233ac673c4729e0cf49a22da9cf", "3a583587", "d5fd37a7dbaa0ebe"}, 0x28) 21:47:01 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x47}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 363.487612][T14332] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:47:02 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400002, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0x7, 0x7, 0x1, "bd34fb91724a7d5ff52fdae228375ec8b960274db5a3dd50c2d3e8d8855bcd81", 0x42303159}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0xc) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r2, 0xc508}, &(0x7f0000000280)=0x17c) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = gettid() prlimit64(r3, 0x3, &(0x7f0000000240)={0x3f, 0x1}, &(0x7f0000000300)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:02 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000006c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000700)='TRUE', 0x4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000480)=0xffff) setsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000000140)="f25190dc3bdb454feb036abe4fe1b763c10fc618d7d53979d461351f9e751ecf5e9047720ed27bae5e72c0270afdea8627be522b282fc1a1e3a5710228559ea4fa12d02d9cab33ba15be93f72fb538df1a843208fe5a934e3737c7f406b75cab6256f48eeb3605f2a4bbf0ab370d", 0x6e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000740)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'fo\x00', 0x20, 0x9, 0x4b}, {@local, 0x4e24, 0x10007, 0x5c, 0xfffffffffffff31c, 0x4}}, 0x44) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000100)={0xc025, 0x3}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000500)={0xafab, 0x401, 0x0, 0x401, 0xb3f}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000004c0)=0x3ff) write$FUSE_ATTR(r3, &(0x7f00000005c0)={0x78, 0x0, 0x8, {0x627ab749, 0x3, 0x0, {0x2, 0x10000, 0x80000000, 0x400, 0x5, 0x6, 0x9, 0x0, 0x31bf, 0x3402, 0x6, r5, r6, 0x9, 0x6}}}, 0x78) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) read(r4, &(0x7f0000000640)=""/108, 0x6c) sendto$inet6(r4, &(0x7f0000000a80)="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", 0xb49, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:47:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x4, {0xa, 0x4e22, 0x7, @empty, 0x7}, r1}}, 0x38) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000149000000000000000000000000000000000000ffffe0000001fe80000000ebffffff00649300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="060c011100000000"], 0x15c}}, 0x0) 21:47:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x23d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffff667}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) [ 364.029770][T14358] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.068158][T14364] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) timer_create(0x7, &(0x7f0000001340)={0x0, 0x3, 0x1, @thr={&(0x7f0000000280)="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", &(0x7f0000001280)="2e7c97f81dd70c965be58b365d5e9f259f85939fa3da481719504e4f25861573fe9fc84a25ac94c6a363ec080e60cc04fd5d79aa665190ee330930a592fd8adb9c98f67051987396a550cdd7ddb28b67b043e0465c30cc83f3e7a9f747ca0306ade67ab61a2f0775dd9aea7a6ce012be1f3a02342d729e478768f08310fedefae323"}}, &(0x7f0000001380)) 21:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x801) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0xd03, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="910c7e603ea300"/18], 0x15c}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x81) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x20}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x15c}}, 0x0) [ 364.535367][T14379] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.585828][T14381] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000020000000000000000000000ff624237e101fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000400)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000004c0)=@polexpire={0x468, 0x1b, 0x220, 0x70bd2d, 0x25dfdbfe, {{{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in=@rand_addr=0x1, 0x4e21, 0x2, 0x4e24, 0x2, 0xa, 0x80, 0xa0, 0x36, r2, r3}, {0x0, 0x3, 0x6, 0x7, 0xffffffffffffffc1, 0x2, 0x1a85}, {0x9, 0x6, 0x7e37, 0xcb6}, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x4}, [@algo_comp={0x80, 0x3, {{'lzs\x00'}, 0x1c0, "04175ff595fd6f0722e7821b0282750d22f5afe1d7e950973d9f98e3efe8cca3e2eeb8be2db1394124860351730f40a08316aef8e0194162"}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x18}}, @mark={0xc, 0x15, {0x35075a, 0xffffffffffffff6a}}, @sec_ctx={0x78, 0x8, {0x73, 0x8, 0x1, 0x1, 0x6b, "b74ad60e3b941dfb7f7c3c11026cc3be69e12e235ad32d050b0d622a60f580395f9e6002b0c39df74e0186149366100d67923b64c17eef8a9ff9aa20344a14f81c49d70c5f661cdb63796133677b69f007791fe83f412359b47841190484cfc0e9e67d57dccd7b6ad3fc6f"}}, @output_mark={0x8}, @policy={0xac, 0x7, {{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x40, 0x4e22, 0x9, 0xd80efb91f02f4122, 0x80, 0x0, 0x3e, r4, r5}, {0x1f, 0xffffffffffff7f7a, 0x1f, 0xde9, 0x3, 0x10001, 0x400, 0x5}, {0x7, 0x5, 0xfffffffffffffeff}, 0x0, 0x6e6bb1, 0x0, 0x1, 0x0, 0x3}}, @sec_ctx={0xf8, 0x8, {0xf2, 0x8, 0x1, 0x81, 0xea, "449e21fa66454d239a47a7047c454c2991c9435ec55f72ea53852f898e6aeed8f249f9e3063ad251b23a4814126d89919c746be0b42b9439dc3cbe5ecff4b7caa3cb6b4eea04900d3edb2462bba45cddac2b5874f830de14f0ccd7e6ef6e4290398172760dbe042e7720105020a71977ae10654dd398ceb866cdf55402675f7312b178b2fbb5ad37b38f9cfdc262be1567ab99a6925b5152af5339a94df9b4eee9062d3bb2cabe5ef7b3e5a831a770b1f1409514da974b15666d43732c19a680d2096e9c5135e23e7223e0687f50cd6c0be772b1b5a919bdf46f8872e3825f26ca8bbe911276d6432ef3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4d0, "7e9576b9e4c91b59319739c7a250bf0de469995ccbb6d0bdcf65ab8c7d3fa34496db2ba70e0ca096d6362692759bb8de58133a5813677a2093b5ce7758b14aaf37fc810445446f2ae3d4bd69841f224d02a68c1cf1a8f2b69858f8461eed8229c8e5cfaed9ce794bfa10479d7a84646c67fad4fa2ddf898b97ee21585e134bb0ed321ad87a1c97420819269369e75d7f0e36531189c7803b1338"}}]}, 0x468}, 0x1, 0x0, 0x0, 0x4000}, 0x40) bind(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r6 = dup3(r1, r0, 0x80000) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000240)={0x1, "50da787b5216fef000108387d9e5b93ca945082fb7a268519975ab605c8e53ba", 0x4, 0x40, 0x0, 0x3, 0x3, 0x0, 0x0, 0xd4d}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x5, 0x30314247, 0x5, 0x9, 0x1, @stepwise={{0x7ff, 0xffffffffffffffff}, {0x7ff}, {0x3, 0x1}}}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) time(&(0x7f0000000180)) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:03 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x2, 0x21) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) inotify_rm_watch(0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r2, 0x4, 0x3ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_submit(r3, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) 21:47:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x220000, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000200)=""/63, 0x3f}, &(0x7f0000000240), 0x30}, 0x20) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c01001859f33ffc76ea73510021000100000000000000000000000000000000000000ffffe0000001fe8000"/73, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 21:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100001000000000074fe3cbea59fc590111008577c3e7131c641819dfaa9bfa12e4009f59b38021db840686879f98cc71052dc65f9a27aecd3a75b5a1977d043aac71055d139d72fdb230b84a5a22fa31fc1165ae91e6a51a28d09d5584e86fd13cef42af292cdc2d6f6fc6ce3970c600d929b54036debbc795032e75e7eff607efaa55cd7d"], 0x15c}}, 0x0) [ 365.304465][T14408] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)="622de4a53a336197bceb74a753be1042cf168111f0745b69187cd07381ec4303485c30ad1616f7793517f22cfa34a2ac91b745852908c2fb0d6a613c2e3b58bed97db68bfa3c28bb89f50173c52537f364a5e402d1fdaf8251bbb0ef5205dc94f7882376a529a24705c1ce6dda864a4915e3ca6441476dc9b7e85c8671ace36f08590dae1df68f84cd6fe9e87be7304be7458c", 0x93}, {&(0x7f0000000200)="0991d884", 0x4}, {&(0x7f0000000240)="2662aa65c387cf2462f6f14c970d242c4a23cb9bdb10e068115ceb98c27264e27f53e2584051b67fbfb7febb5bc630243c2deffab93e164c81e44a6436513c3f4fa86c69ddc97e4af0a77758f90efea6036cbc9ed8df9b880092463dc39ae732a59365b37e5bcd5cbc00d5c8f062d84bd32b637763cc3e59ba543df2e66f7b2edb5da90e401baed7500e8217e5b746292283c1078208a1b3732895ec33c923e5448ec4a7c3b456ebd799a9a0289232da83bf412eabbaa5cda9655498b7647139945fa8b9647f0db812348d", 0xcb}, {&(0x7f0000000340)="b31dc8eccb8afe78cdcc73a78c446401bc5f2c67011802977dce97d4be4a4362b057c5a67b9008aada4236121ec2ef86aaaeab159edfb11e338707408ab4647318eb75e23e67f1e722fc05ade362d39e", 0x50}], 0x4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a00)={0x0, 0x58, "faf1e173cacba26c995d4137642f4d2b9f8cfd36acfa0817d70ed7590c6fd86e5bc5d3647dbeaca956bd7d83851720b3a42768b3f86c78bdef560d1a0966e7567e18999e0d18364bac46d54fb87d579c8a202d63668d4d3e"}, &(0x7f0000000a80)=0x60) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000400)={0xf6, 0x7}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in6={{0xa, 0x4e23, 0xec, @loopback, 0xfffffffffffffffc}}, 0x2, 0x63d, 0xf2, 0x4, 0x2}, 0x98) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000440)={0x1, 0x0, 0x1, 0x5, {0x100000001, 0x7, 0x8, 0x8}}) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x320, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)) 21:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r1, &(0x7f0000000780)="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", 0xffffffc3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x3, 0x0, 0x8000) [ 365.754292][T14433] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:04 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:47:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)) 21:47:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) getsockopt$inet6_buf(r2, 0x29, 0x36, &(0x7f0000000240)=""/242, &(0x7f0000000340)=0xf2) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000010000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r0, 0xc0045878) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast2}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000300)={0x0, 0x1}) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000480)={0x10}, 0x10) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1}], 0xfe72) perf_event_open(0x0, 0x0, 0x5, r1, 0x0) 21:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000200)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x40, 0x1) 21:47:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x401, 0x7, [], &(0x7f0000000200)=0x6}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x2403, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) fcntl$setflags(r1, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) open_by_handle_at(r2, 0x0, 0x4000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x400b}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x9}) getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) capget(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000080)={0xa8, r5}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x8, &(0x7f0000000200)=0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 21:47:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @empty, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x20, @dev={0xfe, 0x80, [], 0x1a}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xe4db, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @local, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac59162df2565274000111976e63bbc1a66800"], 0x15c}}, 0x0) [ 366.458836][T14469] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 366.620687][T14481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ppoll(&(0x7f00000001c0), 0x204a, 0x0, &(0x7f0000000240), 0xfffffca4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/202) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000100)=""/151) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 21:47:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x4002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="2a72427ba16d0d7eb53c2657086764d3"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8050}, 0x4044001) 21:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000000000000000000000000000000000000000000000000000000000000080eaaed61daffdeaa448ba7eb020f739f1cc7b9a4d8091399a7632a62930dfabd8de95ffc33bd19cf707e30b7541617e19f7f816d4912ccdd28641862cce61c47ba7c5918e9e0096b1560bc75662e213137f78363064e6b65d4c94543453817eb2ced63868b8d25a3fba5185cd3bf8ecd1d0c7a9a2dea27ffbfb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2403, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) [ 366.937991][T14491] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x6b, 0x200000020000008, &(0x7f00008d4fe4)={0xa, 0x8000004e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x800000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:47:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fchmod(r0, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000200"/12], 0x15c}}, 0x0) 21:47:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000040000000000c011100"], 0x15c}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@empty, @initdev, 0x0}, &(0x7f0000000200)=0xc) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x480000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000002c0)={0x82}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x401, 0x7fff, 0x8, 0x1, r0, 0x1ff, [], r2, r3, 0x3, 0x1}, 0x3c) 21:47:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 367.302735][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.309382][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.352516][T14515] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 367.419759][T14520] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x140, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x101) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/4096) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="5c010000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000000000000a3df51a9df10ba047671902d58104ea9c7eee73bf7a057dcaa64089ddf41250c29a1606c2cb753c94d13784985203fbe4a821a5c28e430d56e1117dc9eb7e5448f2afdfd8808ed946dec21909db9d5cca450bd4193bb4d5ece1fe1bf8bd8c6b774a2a1c01531f6b46e8041504eaeabdc06c23741fd51ae24846264d281", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) [ 367.567465][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 367.668917][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 367.702733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.709272][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:47:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x70dc4e8a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x260b}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="818e60e5c12de446104700045d815749"}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) eventfd(0xffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000030000001100"], 0x15c}}, 0x0) 21:47:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001200008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001280)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast2}}, &(0x7f00000013c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001cc0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000001d00)=0xc) sendmsg$nl_xfrm(r1, &(0x7f0000001f40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001f00)={&(0x7f0000001d40)=@migrate={0x18c, 0x21, 0x8, 0x70bd26, 0x25dfdbfb, {{@in6=@mcast2, @in=@broadcast, 0x4e23, 0x7, 0x4e24, 0x8, 0xa, 0x20, 0x0, 0x33, r2, r3}, 0x6e6bb9, 0x1}, [@replay_val={0x10, 0xa, {0x70bd2a, 0x70bd26, 0x10001}}, @lifetime_val={0x24, 0x9, {0x4, 0x80000001, 0xada, 0x1000}}, @proto={0x8, 0x19, 0x32}, @offload={0xc, 0x1c, {r4, 0x2}}, @policy_type={0xc}, @replay_thresh={0x8, 0xb, 0x14d}, @migrate={0xe0, 0x11, [{@in=@empty, @in6=@rand_addr="8276ba4c055034ed8cd6199520e6b595", 0x3c, 0x7, 0x0, 0x3500, 0xa, 0xa}, {@in=@rand_addr=0x4, @in6=@ipv4={[], [], @local}, 0xff, 0x3, 0x0, 0x3507, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x6c, 0x7, 0x0, 0x0, 0xa, 0xa}, {@in6=@mcast2, @in=@broadcast, 0xff, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in=@rand_addr=0x1, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0xff, 0x4, 0x0, 0x3500, 0xa, 0x2}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) 21:47:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000000060a00, 0x0) read(r0, &(0x7f0000000000)=""/137, 0x89) 21:47:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000340)=""/106, 0x6a) getdents(r0, 0x0, 0xcb) 21:47:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:47:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x101000) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x5, 0x4b34, 0x8, {0x77359400}, 0x4, 0x101}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="204000060000"], 0x15c}}, 0x0) 21:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000180)='\x00', &(0x7f00000001c0)="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", 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000e8ffffffffffffff00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r0, 0x0) 21:47:06 executing program 1: ioctl(0xffffffffffffffff, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008913, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) delete_module(&(0x7f00000001c0)='\x00', 0xa00) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 21:47:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x0) 21:47:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x119000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000280)={@generic={0x2, "623f8c7174fe1cc2989391354465bd319618f85bb0c14983aa86f435fdcdd53ee5154380e3eba491670f3afbd5a4bbd730ee2f363c3171039d5479c5be6842154e775483a49fcb0bdcef0d64ee7118311b2d9a5cf40177400722ec8212c4691fa1bbf75cd517ccb1b2123dbf57d73cb2c925977d8642b24148cc8aa7319f"}, {&(0x7f0000000200)=""/57, 0x39}, &(0x7f0000000240), 0x4}, 0xa0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000180)={0x1000, 0x7, 0x8}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) close(r0) 21:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, 0x0, 0x0) close(r1) 21:47:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x10) 21:47:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c010000210001000000000000000000006386b3a0d23a329900ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000000000004e20, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xe2w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11+4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x10fffb) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000bffffffe) 21:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x410002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) r2 = geteuid() r3 = getgid() getresgid(0x0, &(0x7f0000000640), 0x0) fstat(r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000880)={{0xffffffffffffffff, 0x0, 0x4b}}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000800)={{}, {0x1, 0x3}, [{}, {}, {}, {0x2, 0x0, r2}], {}, [{0x8, 0x4, r3}, {0x8, 0x7}, {0x8, 0x1}, {0x8, 0x5}], {}, {0x20, 0x4}}, 0x64, 0x0) [ 369.272858][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.280499][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.289201][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.296821][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.304397][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.312078][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:47:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000f20000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/15], 0x15c}}, 0x0) [ 369.319596][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.327197][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.334780][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.342372][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.349938][ T2896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 369.479672][T14616] __nla_validate_parse: 3 callbacks suppressed [ 369.479695][T14616] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.666316][ T2896] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 21:47:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) [ 369.890160][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.897839][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.905447][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.913038][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.920540][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.928143][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.936070][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.943706][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.951239][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.958856][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.966533][ T2896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 369.978422][ T2896] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 21:47:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) 21:47:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c01110080d865eea8ebd019d015cce8e1a4064df7e8c868c24f9c2b81a2ed636a9176e8b1df8488d3668e2db3d950383b45ac08d10588c698b1b3954805f228dd26c3382e42db6246cb7581c68fabff7f000023ae9c39fd0494479566d70b57ee9907b023b48d61817bb75e159716c1d097316e2eb038e98c9e11f5ff93a6faad534d2c9951635bff835f630790b06fadbb2e1589fc62f04a5745d9"], 0x15c}}, 0x0) 21:47:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x3ffff) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', './cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea'}, 0x1d) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 21:47:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r0) ioctl(r0, 0x7fffffff, &(0x7f0000000480)="11dc870d5e0bcfe47bf070") setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000f2ffffff00"/88], 0xc8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @initdev, 0x0}, &(0x7f00000000c0)=0xc) bind(0xffffffffffffffff, &(0x7f00000004c0)=@can={0x1d, r3}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000000000000000000000000000000000000000000000000000000000000045071411dff9982ebba6eaffc02696b8be4d4251785338eef0051de7f7f5c37a56724bfb274ad0ed72f40795813bcfefca799a3f57614787a7abdfea75285feeb9b0ab1a85199ff338cb6f9e15d4a629027c7270c773c430b1315430630f91bf4a3e698af5c70123e9c6ad98ed188a0d96fd93409ec0dacbc26a4622ddbd4cb549045b1c0a554dd7d83c944a35f10dc7193c084277c31378aa8505146a3559fd7c3e88014aaf48508bdbab7c21e0c97ecb24461bd787bd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000f0020005e569b06445fedd6ce3ce99344bd6c0f000000b4650c01"], 0x15c}}, 0x0) 21:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:47:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:08 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000001c0)={0x60, 0x0, 0x0, {{0x3, 0x57082c54, 0x6, 0x7, 0x10001, 0x0, 0x9}}}, 0x60) close(0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) pipe(0x0) 21:47:08 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) arch_prctl$ARCH_GET_CPUID(0x1011) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, 0x0, {{0x3, 0x57082c54, 0x6, 0x7, 0x10001, 0x4, 0x9, 0xb}}}, 0x60) close(0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000000000004000"/104], 0x68) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) pipe(0x0) [ 370.440765][T14652] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:09 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000580)=@id, &(0x7f00000005c0)=0x10, 0x80000) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000600)="4d88941c4602159423618f209c482109ac9144e879b95854d1acf97a4a27248801c0d5e7e806c1f62a9c5444f5ff009ad3f9b140002db166525a64c819ac9a4e83ff0f117eb51187d3c4ef6255dc271f3cf8d99ba9e039d05844fdca2ae1cb8ffdfa2a891941321c005ddd76ea5a24d25f1c2bef8beefd3c58a73c6f8401d2026bda0777a5498e58929995cfb79c4b9ddf66d5f8c4e055f69a99d5325e08a45ff40398486539e1e40dde9fccfebdf7d61817ae35a2af4c75bc5c40720299789bc7ecacd23394e21cf8aff9cb4c8feb1e8a7532d934c368ea01bf2115d6919d9e3b418e290525878a7fd58198ed9a12b9a0f83e6b37e1eff47f0fc5") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff01000000000c011100"], 0x15c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r4, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x640800, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r5, 0xffffffffffffffff, 0x8805) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x10001, 0xf3, &(0x7f0000000200)="8bc422e0ab96b85c8d2e212218720047d898b6f73e276da234ecb6c85ddc3e4da4c38fcb71f3614a80d50f5e25dd5eedd6241416bc5f44bdbe8a1114ba0b12874e640d3642da62e2e3412a265a90b42b86c16e8b7f5d906b2a1742945a12bee8b34bf8af3d42ef4c7ef94b14ac63321ed675412b25baed4d3dbc7f752b0ce5987b03e86c1c74ba28069cff738c25fd3f35ff5e287b13bea23c4153720f9878c0e78a423c84902e3a2377d435bca01a4f3e644bee42dcd371247fb57503bc6f85ac1802238690f4059b834d1961734f2b94208cba1db46f8691bf653df9bc6884536c961d309df4b92a7212623c6d552a38cbd6", 0x0, 0xea, 0x1, 0x8, 0x0, 0x1, 0x5d5c, 'syz1\x00'}) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x5, 0x101000) 21:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xb4, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) fcntl$notify(r1, 0x402, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0xc00, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(r0, r1, 0x0, 0xfa1c) 21:47:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) 21:47:09 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:10 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 21:47:10 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') sendfile(r1, r2, 0x0, 0x10000005) 21:47:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=@flushsa={0x198, 0x1c, 0x78b6bd027c9bbc5e, 0x70bd27, 0x25dfdbfc, {0xff}, [@algo_auth_trunc={0x140, 0x14, {{'michael_mic-generic\x00'}, 0x788, 0xc0, "85db6d1c25d77c26b50b5389fced658a8548953b158fba8fc612fe9ba054c973941bf8198b898e3e51c85b5267907312cae39b224cd1ce9a59fdd182cd7913c0ec466520181a5eeffdeebd185be372712d7c48864e429f8e83c459965b18cab12c7b0133aef0a59967a99629feb949548ca9b6e81ef33600adb600dc526d4312644cf0a68ec7139189d16a76fb123d7e237d2a13076284af98e9ec8c9095dc00685610f57b1fd290db6d50a8716247ecde3baac83bff231277113d4951c2aa6e4abfa451f40faa4e706aeb80b7343eb43bc8121a293191f93b335a2e16be69c70dcbfb080a54e189058f8efab4186316b0"}}, @replay_thresh={0x8, 0xb, 0x3ff}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd2a, 0x70bd28, 0x70bd2d, 0x70bd2c, 0x8, [0x7, 0x4762, 0xfff, 0x800]}}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd2b, 0x1000}}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x48881) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x600200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0x612) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x900018}, 0xc, &(0x7f0000000500)={&(0x7f0000000a40)=@newpolicy={0xf0, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {{@in=@empty, @in6=@empty, 0x4e21, 0xf296, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0xab, r1, r2}, {0x1, 0x1ff, 0x40, 0x7, 0x1ff, 0x419, 0xcc34, 0x400}, {0x0, 0x401, 0xfffffffffffff7e2, 0x100000000}, 0xffffffffffffffc9, 0x6e6bc0, 0x0, 0x0, 0x1, 0x1}, [@sec_ctx={0x18, 0x8, {0x14, 0x8, 0x0, 0x100, 0xc, "2bcb7f997bf170bbc2bc21cb"}}, @policy_type={0xc, 0x10, {0x1}}, @offload={0xc, 0x1c, {r3, 0x1}}, @output_mark={0x8, 0x1d, 0xf6fb}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x41) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x2a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x3c4}}, 0x0) 21:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mlockall(0x6) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 21:47:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x0, r1}) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @dev}, &(0x7f0000000280)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast1, r3}, 0xc) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000cfa6a30"], 0x15c}}, 0x0) 21:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0111006a68ead9c1ae1cccd7a34709a453ab4e7e5a61edd53509a38ebb9f8195ee3abfbfeb4d6cd5eeb404001c511fecbb1628f740f3afa9b5fd93b52dc52b4ccd13bb45edfec31537ff43"], 0x15c}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xc40d15a5c4a188e0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3a}]}, 0x88}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40000) 21:47:10 executing program 4: execve(0x0, &(0x7f0000000440)=[&(0x7f0000000200)='\x00\xab\x8ax\xd1w\x12\xa5&\xbe\x02\xd6l\x9b!6R\xd5\x8b1\"\xc7\xb0\x80\xbe\x1ae\x9f\xc9\x06\x98],\x9d\x84l\xa8\xbf\xd9\xe8m\x8e\xf4a\x0es\v\xc4(:p\xabZl\x8a\xb0\x1e9\xf3\x86\x87aW\xda\x88H\x99\xc1\x10\xba\x00}\b\xb6\xe0\x12C:nw\x7f\xa5\xd1\x1a\xa4\x9e\xa6\xd9m\xe4\x9c\xc1\xd0\x8d\xcf\x86\xd2yP\xb5\x11\xabPF\xc0\xb9<\xd4\xa1hE\xf3]\xa2)\xe9\x97\xcbf7\xe1\x8clk\xd2\xd7$#\x98\xf2{,\x89\xd7\xe4\x93\x80\x15\x9e\xc8\xfa\x06\xd6F\xd7\xb4G{\r\xf6F\xf5\xc9\xb37\t\xc5\x12\x91\x99\xdd\xce\xb0\n\b,\x9am\xf7\xbd\x8dHK>}\xd6\xde\x13\xb0H\x82\xe7{h\xd2aV\\\x8d:5\xb0\xaa;z:WI \xa3\xfb\x12\xf0RI\xd2v!\xdf\xe3\xac?\xea\x95\xde\xe9(*pk\x81\x96\xe73\x02\x19\xcb\xc5V\t\x00$#\xa7y\x06\xdc\xd6\xa1\x02bw\vh\xb28\xfcxx\xd9p+\xfd\xe6h\x9c\xa1`\xce\xa1\x9f\xa7_{\xc3*c\x90W\x047Mh\xd2\xd0L\xc2G\x05\x16\x8c\x16\xc7u\x94\xf8\xd8\x8b\xb2/\xbe\x9b\xbd\xdcX\xc7\x19\xaa\xd3m\xeb\xbb`;\xfen\xa7\xd8\xcb\b\xbeT\x16\x82ko\x83?|\nk\xb8\x13i4iN\xe8\x12\x04\'%!\x1cA.6\x99UF81\xdb\xc6\xe9\x86\xd9xT\xf0\xe14*T[\xf6\x01\xffQ\x13z\'J,jJ\xf3\xf7\x05\x9c\x84\x96\xb2\x10\xe2\x98^H\x01\xa1\x1aa\xd0\x82\x11\xd28&\xb0\xec\xbc\xc8\xae\x8cI\xfb\x8b\xb2\xd6\xac\xb3\x80\x9d\xa1\xec(+Q\xa6i', &(0x7f0000000080)='\\{\x97)-/\x00'], 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffffffffffff8ff9, 0x828a6) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r2, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x0) ioctl$TIOCMSET(r0, 0x80047001, &(0x7f00000000c0)) 21:47:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:10 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev//ero\b', 0x203e0, 0x0) [ 372.593442][T14744] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:10 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="830f8a6708009c20"], 0x1}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x8b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x179, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) [ 372.654118][T14748] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000db03000000000000435390276aeb839b8c0000001b0000000000deffffff00000078b1c800000000000000020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0111001702e60307ce15b99d5bc9914483b3ec71d1213c9bda11d91eb792766edf8c"], 0x15c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r4 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x2008001, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@uid_eq={'uid', 0x3d, r2}}]}}) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}], {0x4, 0x4}, [{0x8, 0x1, r5}, {0x8, 0x6, r6}], {0x10, 0x1}, {0x20, 0x4}}, 0x3c, 0x2) 21:47:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x80000001, 0x1, 0x7, 0x0, 0x0, [{r0, 0x0, 0x2}, {r0, 0x0, 0x7}, {r1, 0x0, 0xffffffffffffffff}, {r0, 0x0, 0x6}, {r1, 0x0, 0x8000000}, {r1, 0x0, 0x1f}, {r0, 0x0, 0x6}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:11 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 21:47:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1cbb) 21:47:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) unshare(0x8000400) fchdir(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 21:47:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:11 executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast2}, &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@flushsa={0x200, 0x1c, 0x60d, 0x70bd2b, 0x25dfdbfe, {0x32}, [@algo_auth_trunc={0x138, 0x14, {{'sha1-generic\x00'}, 0x758, 0x1a0, "8dfbd5fe14d09935c1bf3a5f8a193802c48bc383c43f4c3acee53f6c7b11e848d2f0c8a0216bcfc1ec922523ae61440a308a7995186c1323c0bb02c1e333e5e73420d53a0892cbce5180adbcab24d0046adaeadf1932f9e2b74d7f434df4b1f281f7f491c0c5d91bbedd0c89a8294115d002ea6b53bdc62ff723e883417317cf4f2b61b62e2ead410f281335e18e56bf93db19b3c3bc1dd651e2c64e0761f33c40f565ece87e0ea83680a33c5ef343eedb6cf6dab872b07b4f50ff7d576e9270ec6eb0e066f3800b4f4e70e098bead721500bcd3da9b86ba9cf56f51664fa0eed597a5d390e69a654c8d76"}}, @policy={0xac, 0x7, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x161, 0x4e22, 0x0, 0xa, 0xa0, 0xa0, 0x3d, r2, r3}, {0x0, 0xffffffffffffffff, 0x1, 0x100000000, 0x6, 0x9, 0x8, 0x5}, {0x9, 0xfffffffffffffffd, 0x400, 0x9}, 0xffffffff80000001, 0x0, 0x3, 0x1, 0x2, 0x3}}, @proto={0x8, 0x19, 0x2b}]}, 0x200}}, 0x0) 21:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x4000000) [ 373.446866][T14784] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3ffd, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x29}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080), 0xfffffffffffffd9d) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) [ 373.525951][T14797] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0100002100010000000000000000ffe0000001fe80000000000000000000000000000086750e5bca4e6c4d00"/72, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000ce500000000c011100"], 0x15c}}, 0x0) 21:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/58, 0x3a}, {0x0, 0x23f}, {0x0, 0x17f}], 0x100000000000009f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3ffd, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x29}, 0x10) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040), 0x4) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 21:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3ffd, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x29}, 0x10) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040), 0x4) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 21:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) [ 374.020131][T14819] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe0000000000000000000000000000000000000000000000000000000000b6c0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xff, 0x40400) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000280)=""/161) pread64(r1, &(0x7f0000000140)=""/203, 0xcb, 0x0) 21:47:12 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0, 0x40}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000080)=[{}], 0x2095, 0x1ff) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) 21:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/58, 0x3a}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3ffd, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x29}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 21:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd070023000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3, 0x40000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/4096, 0xffffffffffffff28, 0x0, 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000500000c2c82060c5051313181fe0bf8807a25e8069f9ca82af9c017b67750000000000099c764a44380f974c41d7edf7599bbf628a996e29b99d1"], 0x4}}, 0x0) 21:47:12 executing program 4: 21:47:12 executing program 2: 21:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:12 executing program 4: 21:47:13 executing program 2: 21:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000200ffdee0000001fe8000000000000000000000000000000000ff0700"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) accept4$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) 21:47:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0xffffffffffffff2c) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:13 executing program 4: 21:47:13 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd070023000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:13 executing program 2: 21:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140), 0x2) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000000000000000000000000000000000000004000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000240)='./file0\x00', r2, r3, 0x100) sendto$inet(r0, &(0x7f0000000180)="99e87e9073a36590ea3211198eee5a05305f7f2c7c01b5504d5d677a5d57ca8abb4de34a33529945867ad2e764f11703341a6f95aa0738df2e6d8d01b21d4d46c74b0668d93e284a33e437c1bfc78e5410745b49b2e7c1fbe6188b0f74ae51c025259732c42ca08bd6e5579ed7504c6c653497cec5", 0x75, 0x1, &(0x7f0000000200)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 21:47:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xe00000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x9, 0x4) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:13 executing program 4: 21:47:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:13 executing program 2: 21:47:13 executing program 4: 21:47:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) sendto(r0, &(0x7f0000000240)="de8c3fefbaa35787b8e06676d80075e7816cb1542e1f1d76d4dc9331e8ff5fb4217d119300dcf2babf030ed0d095eab8552bd4da427442aed21df1e729484a36516f32307e0c0d8747b441481560cb077ba143eb0aacc03acd370e49bf0cc7baf14a7f0ac2ce2bdd2dd85143666ae3ce5041975395dc96a24e79fb4835110a79227330a8542474795a489c6ae361b730ac869cf0ba3c8a78907c7619ef5f601215b1b5b4d6edce66f0154b8df0afa58e28e76dc67867f539e078493f8137f8c3e84c3d111c38099b16006510148031", 0xcf, 0x10, &(0x7f0000000340)=@in6={0xa, 0x4e20, 0x9, @mcast2, 0x1}, 0x80) 21:47:13 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x5, 0x4000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/53, 0x35}], 0x6, &(0x7f0000001440)=""/8, 0x8}, 0xb7}, {{&(0x7f0000001480)=@in6, 0x80, &(0x7f0000001880)=[{&(0x7f0000001500)=""/183, 0xb7}, {&(0x7f00000015c0)=""/247, 0xf7}, {&(0x7f00000016c0)=""/218, 0xda}, {&(0x7f00000017c0)=""/51, 0x33}, {&(0x7f0000001800)=""/114, 0x72}], 0x5, &(0x7f0000001900)=""/76, 0x4c}, 0x73}, {{&(0x7f0000001980)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)=""/222, 0xde}], 0x1, &(0x7f0000001b40)=""/85, 0x55}, 0x1}, {{&(0x7f0000001bc0)=@ax25={{0x3, @default}, [@null, @null, @rose, @netrom, @bcast, @default, @rose, @default]}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)=""/116, 0x74}, 0xfffffffffffff774}], 0x4, 0x40010001, &(0x7f0000001ec0)={0x77359400}) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe00200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) write$binfmt_aout(r1, &(0x7f0000001f00)={{0x10b, 0x6, 0x7edc457c, 0x292, 0xd, 0x48b, 0x231, 0x5}, "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001cc0)={0x9a0000, 0x100, 0x1, [], &(0x7f0000001c80)={0x9b0bff, 0x9, [], @p_u8=&(0x7f0000001c40)=0x6}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003940)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001d00)=0xe8) lstat(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b00)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x20, 0x0, r3, r4}, {0x157, 0x9, 0x3eaa, 0x20, 0x7, 0x100, 0x1, 0x7}, {0x1, 0x100, 0x4dd3, 0x6}, 0x1, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in6=@local, 0x4d4}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x3504, 0x7, 0x2, 0x81, 0x4, 0x4, 0x6}}, 0xe8) 21:47:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:13 executing program 4: 21:47:14 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd070023000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:14 executing program 2: 21:47:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x3fd, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@newspdinfo={0x120, 0x24, 0x600, 0x70bd29, 0x25dfdbfe, 0x101, [@proto={0x8, 0x19, 0xff}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd2a, 0x1}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd25, 0x80}}, @lastused={0xc, 0xf, 0x6}, @sec_ctx={0xcc, 0x8, {0xc8, 0x8, 0x1, 0x9, 0xc0, "838f3b2a8040c2c797be31536006be3c6a1c36773cb162e3ea2b73edc6010f7f953127574920da5c2449c84868ffa09c190105f52453c255401e293b6f062b7ed6bcd94d40b736946aaebb38ef6ab538687d0c0d652e87ea8897419aaf571c24b21fb9459cf0a6340ec8ce635b14976085552d5e6889401ad8a0171904c205b6db738d04e57417b586dc12d76fbf734d82ea2741401b09a9816510e41fe3a1eca1259041b6802bf06424772734b9d0af19678350be44a95d9d2c42843ab61097"}}, @mark={0xc, 0x15, {0x350759, 0x3e}}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x8800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:14 executing program 4: 21:47:14 executing program 4: 21:47:14 executing program 2: 21:47:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000002c0)="11dca50d5e0be47bf07000") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:14 executing program 2: 21:47:14 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x408042) syncfs(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/5, &(0x7f00000000c0)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000007b7817512200000000000000000000fe800000000000000000000000000000000000000000000000000000000000007342a824ea9c0c7b31bcb668df50108ffcce3dc4506264fa8bf2197299699854b700b3a2f03ed8000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000180)=0x6002) [ 376.676501][T14955] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:14 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c90800010000007373", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:14 executing program 4: 21:47:14 executing program 2: 21:47:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000280)={0x2f}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000004c0)={0x1000, 0xbfe, &(0x7f0000000340)="3bd49f1a9629cc8c73aa78c8850b013d328fb66a2788cf22e95b49c4972de06ed91e532902bd3d0d9d2e123e341fe0c49a999d01d50fedaa68c3b6833712b2681fe795086b023335a3bb3154f43b7acc974d77c1a0dd8f7ce46d272037f47afb5676cbe3838462808447ef0437db64b012fa89abff1926b298596a6f64c57814045074c7ec1a6e5ab5a9d3fd25080dc608bd5f46d01aebe241a9a29c78263bebbaa019e640", &(0x7f0000000400)="cebdb9b7e9d014a4700ecebd1e067a76e437de4921c8349d396f76c96b97e6e64837b972ce679804790e04d50153cffe888d3b9f24052615d54a9d8cc08baf06f352f4e5f8a9e796801a7353426c4598517ba6485e3fc90349dd31b1ce45664fff509996d5ff0fda7f881457502b947b47ac9ae27dbd737e4a3ff5e4f112116663830ba0e0bbdf00271fba44cf37cc05db008926d695a535f1f8022742f0e78ec282c8", 0x42, 0xa3}) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ff7f65af2ae3a732496f8801fa80000000000000000000000000000000000067527aef5c39cef563356c0000000000000065f3d88d92ca4a5ff58cc98c0bc22496a08b972c4b0f74e887f7ac7ba9d4e6f4cc3463b9ce555db752f41c942080fc36980f8f291b2f58", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fremovexattr(r2, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000200)={0x0, 0x101, 0x5, 0x9d}) [ 376.782837][T14955] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:14 executing program 4: 21:47:14 executing program 2: 21:47:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) [ 376.934676][T14967] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000240)="28000000000000009516e4eac0a87e78e435ef96fc27ff93ed076c7db1b54284895d4d0c045266aae40384263c59094d367e95bd105087edd092ac03585cbff5de5014bcdfeda5fb15d46ddd67aae31c1b413471631408f64ed24c") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:15 executing program 4: [ 377.052794][T14973] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:15 executing program 2: 21:47:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c90800010000007373", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000340)={0x6005, 0x2, 0xfffffffffffffff9, 0x6}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3, 0x1}) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x3ff, 0x88900) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000380)={{0x2, 0x4e23}, {0x306, @local}, 0x2, {0x2, 0x4e22, @multicast1}, 'rose0\x00'}) write$P9_RRENAME(r3, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c01000021000100000000000000800000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000000000000522e635a40ab4a3cf35e13c7a08e9083cd55e012629d765b46df259d9da9cc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000006c938950"], 0x15c}}, 0x0) bind(r2, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80) 21:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0x3) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x8000, 0x6, 0xffffffffffff5e9f, 0x3f}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000025010000"], 0x15c}}, 0x0) 21:47:15 executing program 4: 21:47:15 executing program 2: 21:47:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:15 executing program 4: 21:47:15 executing program 2: [ 377.617768][T15002] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.635082][T15003] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) [ 377.716981][T15007] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.734972][T15010] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:15 executing program 2: 21:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x15c}}, 0x0) 21:47:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x424800, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x1b0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="000100000000000002004e24ac141429000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000dc7500000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00"/528], 0x210) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r3 = pkey_alloc(0x0, 0x1) socket$netlink(0x10, 0x3, 0xf) pkey_free(r3) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x58) [ 378.025513][T15022] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c90800010000007373", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:16 executing program 4: 21:47:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:16 executing program 2: 21:47:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40, 0x0) write$vnet(r3, &(0x7f00000003c0)={0x1, {&(0x7f0000000200)=""/202, 0xca, &(0x7f0000000300)=""/183, 0x3, 0x5}}, 0x68) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480)={0xffffffffffffffff}, 0x4, {0xa, 0x4e23, 0x3f, @mcast1, 0xfff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000500)={0x11, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x2) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100e9313d55d1d1a9aebc32d600efbe157d000000000000ffe0000001fe800000000000000000000000000063", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) [ 378.309457][T15034] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:16 executing program 4: 21:47:16 executing program 2: 21:47:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:16 executing program 4: 21:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xfffffffffffffe96) r3 = getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000380)=[0xee01]) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getgroups(0x9, &(0x7f0000000480)=[0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01]) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x4200, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000580)={r0}) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x40, 0x0) ioctl$KDDELIO(r8, 0x4b35, 0x80000000) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x7}, [{0x2, 0x2, r2}, {0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x2, r4}, {0x8, 0x2, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x6}}, 0x54, 0x2) 21:47:16 executing program 2: 21:47:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff0058", 0x2a}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = getegid() setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000013c0)=@nat={'nat\x00', 0x19, 0x5, 0xf0e, [0x20000480, 0x0, 0x0, 0x200006f4, 0x20000970], 0x0, &(0x7f00000001c0), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x3, 0x61, 0x5, 'hsr0\x00', 'caif0\x00', 'team0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xbe, 0xf6, 0x12e, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@loopback, [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], 0x4e20, 0xff, 0x3, 0x4e21, 0x20, 0x28}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}, {0x3, 0x2, 0x1c, 'veth1_to_hsr\x00', 'bpq0\x00', 'team_slave_0\x00', 'batadv0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x10}, [0xff, 0xff, 0xff, 0xff], 0xde, 0xde, 0x116, [@m802_3={'802_3\x00', 0x8, {{0x0, 0x1000, 0x3, 0x5}}}, @connbytes={'connbytes\x00', 0x18, {{0xffffffffffffffad, 0xfff, 0x1, 0x3}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x9, 0x40dca2d692b712c9, 'teql0\x00', 'eql\x00', 'lapb0\x00', 'veth1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x61bdcbb2ca5c0670, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0xfe, 0x136, 0x16e, [@helper={'helper\x00', 0x28, {{0x0, 'Q.931\x00'}}}, @owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x2, 0x4}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="498998f39872", 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1f}, 0xfffffffffffffffc}}}}, {0x0, 0x12, 0x88ff, 'erspan0\x00', 'veth1_to_team\x00', 'bridge0\x00', 'veth0_to_bridge\x00', @random="46918b786cc1", [0x0, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0xa6, 0xde, [], [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x2a}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{0x5, 0x41, 0x890d, 'veth1_to_bridge\x00', 'gretap0\x00', 'ip6_vti0\x00', 'tunl0\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0x94e, 0x986, 0x9be, [@among={'among\x00', 0x868, {{@offset, @zero, 0x0, {[0x40, 0x1, 0xffff, 0x5, 0x8, 0x7, 0x2, 0x1, 0x4, 0x6, 0xfffffffffffffd7e, 0x6, 0x800, 0xffff, 0x4, 0x4, 0x2, 0x1f, 0x5, 0x104, 0xfffffffffffffffb, 0x2310f35b, 0x4, 0x6, 0x3f, 0x7, 0x27f, 0x8, 0x100000000, 0x800, 0xffffffff00000001, 0x7ff, 0x7f, 0x100, 0x7fffffff, 0x1ff, 0x1ff, 0x5, 0x6, 0xffffffffffffffff, 0x3f, 0x0, 0x9e, 0xc2a, 0x10000, 0x3, 0x1, 0xfffffffffffff801, 0x635, 0x4, 0x2, 0x20, 0x1, 0x9, 0x9, 0x80000000, 0x0, 0x3, 0xffffffff, 0x3, 0x6, 0xe75, 0x3, 0xe5, 0xffffffff, 0x401, 0x7fffffff, 0xe91, 0x1f, 0x400, 0x0, 0x0, 0xc7, 0x18580, 0x63, 0x5, 0x2, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8, 0xffffffffffff136a, 0x83, 0x3f, 0x8, 0x3, 0x6, 0x9, 0x2, 0x6, 0x9, 0xfffffffffffffff7, 0x0, 0x6c8c, 0x96, 0x4, 0x8, 0x4, 0xb9, 0x64cc, 0x5, 0xbe91, 0xd316, 0x9, 0x80000000, 0x8, 0x401, 0x20, 0x0, 0x3, 0x2, 0xa42, 0x0, 0x40, 0x100000001, 0x3, 0x9, 0x2, 0x4b3, 0x3e, 0x3, 0x735, 0xcd7e, 0x401, 0x8a, 0x0, 0x8, 0x7, 0xfff, 0xffffffff, 0x100, 0x1, 0x7fff, 0x20, 0x9, 0x4, 0x2d6, 0x1000, 0xdc, 0x4, 0xff, 0xfe0c, 0x7, 0x46c7, 0x8, 0x4, 0x7fffffff, 0x3, 0x9, 0x5, 0x2, 0xfffffffffffffc01, 0x8, 0x94, 0x3, 0x800, 0x4, 0x1ff, 0x7, 0x9, 0x3, 0x80000001, 0x401, 0x4000000000000000, 0xfffffffffffffffd, 0x1, 0x401, 0x2, 0xfffffffffffffeff, 0x5, 0x2, 0x4, 0x8, 0x80000000, 0xd57, 0x80000000, 0x1, 0x40, 0x6, 0x7, 0x1, 0x8, 0xfffffffffffffff7, 0x4, 0x3, 0x9, 0x2, 0x6, 0x9, 0x3f, 0xffff, 0x7, 0x2d177226, 0x9, 0x6, 0x20, 0x7, 0x6, 0x20, 0x5, 0x9, 0xc13, 0x3, 0x7fffffff, 0xffffffff9232ddb5, 0xa74, 0x1, 0x0, 0x4, 0x3, 0x7fffffff, 0x8, 0x1, 0x8, 0x4, 0x7, 0xffff, 0x7251, 0x2, 0x3, 0x0, 0x10000, 0x20, 0x100000000, 0xca8, 0x7f, 0x7ff, 0x0, 0x98, 0xb8f5, 0x3, 0xffffffffffffff13, 0x7, 0x6b68, 0x800, 0x40, 0x8, 0xffff, 0x0, 0xffffffffffffff11, 0x6, 0x3f, 0xaa2, 0xd5, 0x1, 0x3, 0x5, 0x800, 0x1, 0x8, 0x21f, 0x80000000, 0x8001, 0x1, 0x2], 0x1, [{[0x3, 0x818], @remote}]}, {[0x7, 0x0, 0x704ffbf5, 0xffffffffffffffe0, 0x6, 0x6, 0x10001, 0x100000001, 0xfffffffffffffffb, 0x1000, 0x100000000, 0x7, 0x40, 0x80000001, 0x8, 0xfffffffffffffffd, 0x6, 0xffff, 0x7, 0x400, 0x9, 0x8, 0xfffffffffffff801, 0x6, 0x4, 0x9, 0x2, 0x7, 0x4, 0x587e6dfd, 0x401, 0x8, 0x0, 0x6, 0x6, 0x3, 0x2, 0x3, 0x6, 0x0, 0x4, 0x9, 0x80000001, 0x7, 0xffffffff, 0x9, 0x41bd, 0x4, 0x1ff, 0x7ff, 0x7, 0x101, 0xfe, 0x36c, 0x100000001, 0xffff, 0x800, 0x100000000, 0x83, 0x80000000, 0x1000, 0xffffffffffff83b0, 0x0, 0xc1c3, 0x0, 0x94e7, 0x2, 0x8, 0x100000000, 0x9, 0x4, 0x3d, 0x4, 0x1, 0xff, 0x4, 0x2, 0x1, 0x6, 0x20000000000000, 0x2, 0x200, 0x3, 0x3, 0xbafc, 0x4, 0x2, 0x300000000000, 0x3f, 0x7, 0xd8, 0x0, 0x5, 0x2, 0x9, 0x1f, 0x0, 0xffffffffffffff6f, 0x1f, 0x8000, 0x3000000000000, 0x0, 0x10001, 0x6e9, 0x8, 0x9, 0x4, 0xfd, 0x9, 0x4, 0x520c31df, 0x2, 0x100000001, 0x3, 0xfffffffffffffffa, 0x5, 0x0, 0x59, 0x3, 0x3f, 0x100000001, 0x7, 0x4, 0x7f, 0x5, 0x100, 0x80000001, 0xb07, 0x80, 0x7d1, 0x9, 0x2, 0x1, 0xffffffff, 0x7, 0x6, 0x4, 0x400, 0x2, 0x0, 0x1, 0xfee7, 0xff, 0x4, 0x4, 0xfffffffffffffffc, 0x3, 0x8, 0x8000, 0x5, 0x5, 0x4, 0x400, 0xffffffffffffffff, 0x7, 0x401, 0x40, 0x2, 0x7, 0xc7, 0xfffffffffffffff7, 0xcc74, 0x1f, 0x7, 0x0, 0x9, 0x3, 0x9, 0x7, 0x7, 0x8, 0x2, 0x6, 0x9, 0x4, 0x4, 0x8, 0x5, 0x1, 0xcd, 0x6, 0x5, 0xff, 0xffff, 0x2, 0x4, 0x5, 0x9, 0x3f, 0x0, 0x8001, 0x1c, 0x100000000, 0x1, 0x80000000, 0x1c6f67eb, 0xb10, 0x9, 0xac, 0x10000, 0xda, 0x101, 0xfffffffffffffffd, 0x9, 0x5, 0x7ff, 0xffff, 0x3, 0x2, 0x3, 0x651, 0x4dc, 0xeb, 0x2, 0x8000, 0x479, 0x11ff89e7, 0x2392, 0x6, 0x9, 0x42a, 0x3, 0x7f, 0x7f, 0x10000, 0x3, 0x1, 0x7fff, 0x7f, 0x91, 0xd923, 0xfffffffffffffffc, 0x8, 0xd9, 0xb8ec, 0x3, 0xea5, 0x4, 0x1, 0xbb90, 0x10000, 0x2, 0x7, 0x723f92f1, 0x0, 0x3, 0x1, 0x2, 0x0, 0x3, 0x8, 0x375, 0x100000001, 0x5, 0xf3, 0x1, 0xfffffffffffffe00], 0x5, [{[0x4, 0x9], @dev={0xac, 0x14, 0x14, 0x17}}, {[0x7, 0xffff], @remote}, {[0x0, 0xa5d], @dev={0xac, 0x14, 0x14, 0xa}}, {[0x6, 0x80], @remote}, {[0x205a6711, 0xfffffffffffffffc], @multicast2}]}}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x8}}}], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}]}, 0xf86) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:17 executing program 4: 21:47:17 executing program 2: 21:47:17 executing program 0: 21:47:17 executing program 0: 21:47:17 executing program 2: 21:47:17 executing program 4: 21:47:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:17 executing program 0: 21:47:17 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff0058", 0x2a}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:17 executing program 4: 21:47:17 executing program 2: 21:47:17 executing program 0: 21:47:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/127, 0x7f}, {&(0x7f0000001700)=""/31, 0x1f}, {&(0x7f0000001740)=""/217, 0xd9}, {&(0x7f0000001840)=""/245, 0xf5}], 0x5, &(0x7f00000019c0)=""/149, 0x95}, 0x1) sendmsg$alg(r2, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001ac0)="3fdeb5c1a2f922e01ffcc5a0ece200d02049904a76a7083da258d202d1cc97e02a0981bf4055ba341e685d1be09f0b7e9cab9694eb272f309aef4b21e5049d0f39f3f03096e3f02e5a93ac7d048ac27338f981858d70308f87f4aa55dd6ef9e979d193f7214bab29caea898fedb8947ab529f1eb62b58f6411b7c5408428a3b07eb3b6b4c1624221212c1cd03cdbd5b06c2c5f18424660dfa38ed576d4c7fe54", 0xa0}, {&(0x7f0000001b80)="a12fea5159d98a4b15c72b702f402b99a2134fa5e9c78d7aa9bbdb05171174940da3a12544cde9b8c91056a13a2bc71afbcbeb74d24e157ec2aac6cc3a2a097928db42182f86f3dad7fba9e4422f31fb0141d86c370998b4efb9f0daecea295daf179e178613", 0x66}, {&(0x7f0000001c00)="36a531bac45cc5e3c1803e082e2ad0e60aef6196d035eb4fb112a7e80a7a93ac755140faad360acf3aeffd68bd5bf3bb5403731a12620d5f2326d270abbcaa47e3f50d609bd0a8106008c389f058f9271e47556e3376962c88736e111086d31ae442ef3102e71f8bb46d3db4d21cbc448cdd95958fcaec73b4db94a6be2e4eeaedc197bd6f92a47ec6222fbb0fdb6e8db27fcb91dc0f6d255a5459fb84f8305e955e666e9a0034321a9800f2525d7472", 0xb0}, {&(0x7f0000001cc0)="a420af0ae70364e2af6aba3548bc763c634fc2b02c805e9280c711443d330fc188bf51726368fbf02a98dba76c651e2a18001829208ff49b8064ef6b5f38ef0befe0a3f1dbd29f090ecd4ee18e50d16f4dc3f17d46cc4cfbdb21b91174d047b0b5393d062c3559ee05c209b4369a76815593a285104c614d23256c999d377f23f15e51415173f0cc7c44407b6f082dd2df103b4e34f42b7911be83e679c7ce964d3f50924a0983e8", 0xa8}, {&(0x7f0000001d80)="f9e60a1e1875b8c4c10cd491b01169e288a5e67c23193b84a760e06fa25b1d30389de3975c3141265fd79be40b2f950a4f33ee8bd0d0b15fc33b62b7518a4fbc58731875f2038a5d94fa968ae4e0f02f4e0ecd8f48e03f2df8557dc6c2cadddcec612bbf2e5ece119b6c9c93c9f4662ffbba715f26ba170576718ec27fb3ace3e1801808c02db51f6ab4a9c8db94b86e527b346372540567b9580ae14e740ab004328ba81e4c1a7946052a7888d19b48f89d6a55e8", 0xb5}, {&(0x7f0000001e40)="ff21e8f290c9c5da8221ca7182db7c5338d117a92b3c1b41cc5efd66b0ab5e0ccb60536590d416004495461bc253235a538229df28d615f9303560e319bc086dea65d20cb18d60c4331c1ff8885aa9043353cb488b160d", 0x57}, {&(0x7f0000001ec0)="d56cb5", 0x3}, {&(0x7f0000001f00)="13731e7c7abb8bfd8efef72776d04f4553e14fddd75fb710ec8ca156b26e944f8582fe6d54b6ec40513229fcec6ba1596f2443254141e348e377bb6de3267a218a1d6d049cf467c4493350bdc14ac75fb9adc2bb7a95e79a20793fc054be28bb854f4731398722b51ae87b091d954dbc833d94be7e8f8f1b7194ffe49a9c3c2245c50903c45f8de9cce8d99bd10d553999d4f10bd4a0d27f232ee6334d3efc25604a69", 0xa3}, {&(0x7f0000001fc0)="8bd091b413a6b9374271847f7f7a7258da0917b6318bfa412deeb7a1cd08d4c418c2ae317d287fb1c3872d5a54eee6f5c382607c84520aa2f71435252133eef525f7878006cf30ddae86b3b6b2cee8d34771380364cfaec197b03169adb94d4e20c18e367956c1498a30b360d46c9fa027259ac57d1a19d4229196c7d21c5a1ba0337ff5b97336c2a9e2837aae787e133ad2ba1801bf4a2bbc33a479a72c07c7f7dd2eee96d3e39beb3c2d5faf1e1606d7f06930af73d7fcce6ec0991c641698c51f3704109bf295e4889320345360cf9172e808744bd9cef411f8e5f4e548cd4ce78f8909f2e824fad11ddb4feee4b48fdb", 0xf2}], 0x9, &(0x7f0000002180)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8000}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x78, 0x20000000}, 0x20000000) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000002240)={'veth1_to_hsr\x00', 0x649}) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x2, 0x200) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"4aef63fcf97e24b8acef23017ede7fed314d09a11e43833bffafa08cc36ca75e0417dab346d5608f4fc024241d6e951914265f63f511cf4c4200b081891cf81ab939710589e4ff3c9d333923ec72ea2c9305fda151ccf059a2cf84cb0aa114845099db36abfd41e094d2a9a10b439586364b7346fc42aa71b7849e72712582f105b2b603a77cab7a03c22da593e5cb04d5f16cf2decc701cc67c173671bf03ed5ac204db7532c587708d165a52622fe629bb4bafa0112ba97014ef010607b6470e1206dac366e10abdc22ad1b9cddbee12cbc5b9f4704bbcde80b2cc8ef65f55229a53f3028b856a8e2a9a5cba93ecaa9b7273d6e99e882af2ed4b8087dbcd814bf578e8469feae15e5f1489caf69c490edb03a8878971d85560995179a2fcea4f7a17a6f4b6ca793548c5146510a62cc55ad3b7b802c710689dd525b48fbe5231fc2436f55dbceaad485eb9371e3ada6c6a365274d4356747b082655b0566aeea0e7f948bad4329ba530233f7550a2b108d3a4db61cffe6eb17c1b165153f487427a0d915182f01f47e09e5c4eb96809609e6411de6b0b5480534d1b0558e7f24988e81d48d7e9193028e7467d23a843f499f7a5c9548cdb096523d01d6ff45553a2fd62efae2f0eea0aa98e59425c4cb7a18940c5d081484298f361b292aecd9f36f3e6304a286675f8d559dd00cd9fc0557a4765202f25d087ba9d16751f25dfee82c5fb4c80ee40e8dbeab817f28a466b7bad9f1044ddef1d2cad9311ca51adfcd8d1abec2c218e031483d55e14baaed7d735a05003ae5db5eda614d20d97f32bfb449900a0391808d39f5007d83672e137dac444ddc5a90f51e547e0385cad06730d0988ce1566ab10144daf297fcf3b09ed70fe942d95be0c6a09fb30e42ea40812216ac4fa60f3bde20fb2f536fd38b95ebe4647201a4ff9201bc054fb9080f6f251d224ee8812920449a822185223ae04ec4e7206118ce98167b578b1d1a7f4b789e75dca059385d80975c3691c8812c19d86c99758d121cbd68862b77827ebf10b8d70cd6b1ce231ce72dffde45e54d0bd42069027f95ff14a1be669b00e0ccd73bda73807362cd0b014e7baea8ad883d8a5d3923d30f93c661c98e3aaa407a21bafbc11009c28c97b51f2f71e098c1fe667aa142cbacc03e9cab03e6fde180ffdf6f8f658037196d4ef7bc4cf209a952d2bbfdf0dd001415c282c978df165a1d9725ac3c6e1abf14f1c81161cd78eeba4271e242efbc2ba341c54212139aa455a2891e8a9f7045d747cc796916a1f884ea2614ec7c34f06ede4d6150930a80f2a8ce12ba605e37b13c9772baf05b83435a846aff6ae78425aa496c2f04b6c68d91eea274634cc6ed20a7671958673568778460f3620b9d73bfdfd15d31a1964449da60177e72d70753e81d355dc49ba6c16d20110a837f79aa6652"}) 21:47:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000004c0)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 21:47:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) 21:47:17 executing program 2: 21:47:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_CAPBSET_READ(0x17, 0xe) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) getsockname(r0, &(0x7f00000001c0)=@ax25={{0x3, @rose}, [@bcast, @rose, @netrom, @default, @default, @rose, @default, @null]}, &(0x7f0000000240)=0x80) 21:47:18 executing program 2: 21:47:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:18 executing program 0: 21:47:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff0058", 0x2a}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:18 executing program 4: 21:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000140)=@sco={0x1f, {0x2, 0x6, 0x200, 0x273, 0xb7f, 0x1fa}}, 0xffffffffffffff70) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000001d94f2d6ee4ff2070000000000000000"], 0x15c}}, 0x0) 21:47:18 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x8) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 21:47:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0xd4, 0x7, 0x1, 0x8001, 0x204, 0x2, 0x4, 0x0, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0xa19, 0x4}, &(0x7f00000002c0)=0x8) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="15", 0x1}], 0x1) 21:47:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents64(r0, &(0x7f0000000000)=""/169, 0xfea3) getdents(r0, 0x0, 0x0) 21:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0xb00) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000600)={0x0, &(0x7f0000000240)="8d17b7e9ad0edd82a148bb00d7b7436af61b2c8fe64c962c45e351e5ffc4c085a6ea5e198edaa4ca375a7dfc7d88c7ef81"}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}}, 0x8000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) write$P9_RGETATTR(r0, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {0x4, 0x0, 0x4}, 0x1, r4, r5, 0x2, 0x1, 0x3, 0x10001, 0x5, 0x100000001000, 0x2, 0xfffffffffffff00c, 0x0, 0xfffffffffffff800, 0x0, 0x7, 0x38, 0x3, 0x8001}}, 0xa0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:18 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 21:47:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e", 0x2d}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write(0xffffffffffffffff, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) readlinkat(r2, 0x0, &(0x7f0000000000)=""/57, 0x39) 21:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8001, 0x200000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7, 0x6, 0x858, 0x9, 0x100000000}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x1, 0x30}, &(0x7f0000000300)=0xc) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) 21:47:19 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/211}, 0xdb, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 21:47:19 executing program 4: mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rmdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 21:47:19 executing program 2: setreuid(0x0, 0xee01) syz_open_pts(0xffffffffffffffff, 0x0) 21:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000f33ebb1de1171e781050f73867855d3aea9ce413e7"], 0x15c}}, 0x0) 21:47:19 executing program 4: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) write(r0, &(0x7f0000000100)="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", 0xb63) 21:47:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e", 0x2d}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:19 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008002, 0x28ae) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) close(r0) [ 381.689507][T15218] __nla_validate_parse: 2 callbacks suppressed [ 381.689532][T15218] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:19 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) 21:47:19 executing program 0: [ 381.806045][T15228] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:20 executing program 2: 21:47:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:20 executing program 2: 21:47:20 executing program 0: 21:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/178) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e", 0x2d}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:20 executing program 2: 21:47:20 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc02, 0x0) 21:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0xffffffffffffff8d) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:20 executing program 4: 21:47:20 executing program 2: 21:47:20 executing program 0: 21:47:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7f", 0x2e}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='dummy0\x00') bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000f0ffffff0000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:20 executing program 4: 21:47:20 executing program 2: 21:47:20 executing program 0: 21:47:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xc660d) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:47:21 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 21:47:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x11, @rand_addr=0x1, 0x4e22, 0x4, 'lblcr\x00', 0x0, 0xbd5, 0x2d}, {@local, 0x4e20, 0x7, 0xfffffffffffffffd, 0x20, 0xffffffffffff8001}}, 0x44) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:21 executing program 0: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000103f, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000040)=0x400100000001, 0x3a4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:47:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000200)=0x10) ioctl(r0, 0x10001000008913, &(0x7f0000000000)="11dca50d5e04cfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 21:47:21 executing program 4: clone(0x20001000000202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 21:47:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7f", 0x2e}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000340)) sendto$unix(r1, &(0x7f0000000200)="ec846123e26d4c34f0d345fd6b6c55c0b3f78f50fe8d79018c260e38a9c187d9b78ae959969892ade1dc4e5b3b8424624dcb7c9de71ebc6963ae900effc97c44a593d52027bb65d2773b92845e944b97bed0df690f4f47246fd61be0ba7e69efa78e9179f02307080490407afbc12ae3109ad07c0ff206d229c41da44ee928f93309d19cfe36f15423578b38d03d77d3742238e1", 0x94, 0x4000000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000002000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) 21:47:22 executing program 4: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='./file3\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0xfe, 0x0) 21:47:22 executing program 0: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000103f, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000040)=0x400100000001, 0x3a4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:47:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@random={'os2.', 'procloGPL&-\xd6selfGPL\x00'}, &(0x7f0000000280)=""/200, 0xc8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x80) fcntl$setsig(r2, 0xa, 0x13) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:47:22 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x132295) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 21:47:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x22b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000040)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:47:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7f", 0x2e}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSFF(r2, 0x40304580, 0x0) 21:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:23 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:47:23 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x132295) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 21:47:23 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000140)={0x0, 0x0, 0x100}) dup2(r0, r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8000108) r3 = dup2(r1, r2) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) 21:47:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:23 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 21:47:23 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400002100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) tkill(r1, 0x1000000000016) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/11, 0xb) 21:47:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="15", 0x8}], 0x1) 21:47:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0xfffffffffffffc7c) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2}, 0x3f6) 21:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="15", 0x20000141}], 0x1) 21:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7a, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x98) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 21:47:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000100)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0x44, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000002800000000000000", @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a6877"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P']], 0x0, 0x0, 0x0}) 21:47:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x3000000}}, 0x50) 21:47:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 21:47:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x4, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00297ed7"]}, 0x7c) 21:47:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e73313a43529196f742e42b4b058bc3701d0696e3f45150f34194a1abf30b99f14b59981ceb9dca1e3f1c4e7e7c6eca48c6ce84f3aff6b50df1a74d9b12a00f9495ef4b2d35fe2808ad35fc5eea1a65845f365e68f853f1d7e17dc141cd1e71e1faba915ac0b64e5d764101c6ee520519db5616fffb316fb2454887d51eeae84deb6", 0x82}], 0x1}}], 0x1, 0x4000004) 21:47:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:24 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62e}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 21:47:25 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) [ 387.084469][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000063 data 0x4d00000000f [ 387.114723][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000002c data 0x4d00000000f [ 387.132744][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000087 data 0x4d00000000f [ 387.224965][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000050 data 0x4d00000000f 21:47:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') [ 387.267080][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000019 data 0x4d00000000f [ 387.309778][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f 21:47:25 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) [ 387.354525][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000009 data 0x4d00000000f 21:47:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) [ 387.397959][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000064 data 0x4d00000000f [ 387.479287][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000002d data 0x4d00000000f [ 387.531739][T15521] kvm [15520]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006c data 0x4d00000000f 21:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0x44, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000002800000000000000", @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a6877"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P']], 0x0, 0x0, 0x0}) 21:47:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:25 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 21:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000000400"/16, 0x10}]) 21:47:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 21:47:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000580)="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", 0x33d}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 21:47:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:47:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 21:47:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:47:26 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 21:47:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 21:47:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2000000000000f4, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @sliced}) 21:47:27 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 21:47:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x2000}}, 0x50) 21:47:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 21:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x4, 0x20000000, 0x4) 21:47:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 21:47:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 21:47:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xffffffcc, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @exit_looper, @acquire, @acquire_done, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1e3, 0x0, &(0x7f0000000400)}) 21:47:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200)}], 0x1, 0x0) 21:47:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 21:47:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200)}], 0x1, 0x0) 21:47:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:29 executing program 1: socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x4, 0x20401040, 0x4) 21:47:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200)}], 0x1, 0x0) 21:47:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffa5, 0x0, 0x80ffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 21:47:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x80, 0x93) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000001400)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="38243193266edc3324b05b8b0f17f6347c96dd4cf38df75e9e4604766b486f6fb5e64fc03c1953d431aae1f20296b291210b6b3a67047305d771d276b74eb614cc079a5e2bb67ee34ab9c63725bc3b406ef0308594e097a55a83bfeb1992e392d4aae2b1f03b74d30074fa02ec67b7ba727d7d0dfad05b7d3cdc7b3b7bba4a4eb6b8b189d3a69d4afe61d4ff00da5065b0e4ea333102ed5cfe0b5f69934abc10a03255bc05dfe1fe166d3f1da38afe2059f49902a329b5ccf5bef672f7913742cac26c9ac6", 0xc5}, {&(0x7f0000001480)="94fdd81a4d941965a5d7b6ff6eb2134a69767213ef22eb892eb64cdcab0ebb8c1ea80d7bc0706854a64628a2d3b7d57cea052f1652ba6b1a1b57b472abb8fa92580f6178311c7f0c770103baa2fe0d8340781140e00028eac05fe0f2b89ab8734c3ff907c05915e1fa5fe0d8213c8287e3604fc06cfdc783c3169f704c87fe5871bd5c946ab17ccf5bebe25de049e707566ef40517ebd8f01414b1", 0x9b}], 0x2}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001600)={'broute\x00', 0x0, 0x4, 0x7f, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000001540)=""/127}, &(0x7f0000001680)=0x78) r2 = dup2(r0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000300)='GPLGPL-*md5sum\\:selfvboxnet1:\'selinux\x00', 0x26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x88000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:47:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/curr\x961\x1b\t\xa1\x84\x1f;=5\x13ent\x00') 21:47:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 21:47:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:47:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 21:47:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 21:47:33 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="97", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r3}, 0x0, 0x0, &(0x7f0000000300)) 21:47:33 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x80, 0x93) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000001400)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="38243193266edc3324b05b8b0f17f6347c96dd4cf38df75e9e4604766b486f6fb5e64fc03c1953d431aae1f20296b291210b6b3a67047305d771d276b74eb614cc079a5e2bb67ee34ab9c63725bc3b406ef0308594e097a55a83bfeb1992e392d4aae2b1f03b74d30074fa02ec67b7ba727d7d0dfad05b7d3cdc7b3b7bba4a4eb6b8b189d3a69d4afe61d4ff00da5065b0e4ea333102ed5cfe0b5f69934abc10a03255bc05dfe1fe166d3f1da38afe2059f49902a329b5ccf5bef672f7913742cac26c9ac6", 0xc5}, {&(0x7f0000001480)="94fdd81a4d941965a5d7b6ff6eb2134a69767213ef22eb892eb64cdcab0ebb8c1ea80d7bc0706854a64628a2d3b7d57cea052f1652ba6b1a1b57b472abb8fa92580f6178311c7f0c770103baa2fe0d8340781140e00028eac05fe0f2b89ab8734c3ff907c05915e1fa5fe0d8213c8287e3604fc06cfdc783c3169f704c87fe5871bd5c946ab17ccf5bebe25de049e707566ef40517ebd8f01414b1", 0x9b}], 0x2}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001600)={'broute\x00', 0x0, 0x4, 0x7f, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000001540)=""/127}, &(0x7f0000001680)=0x78) r2 = dup2(r0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000300)='GPLGPL-*md5sum\\:selfvboxnet1:\'selinux\x00', 0x26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x88000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:47:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 21:47:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x80, 0x93) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000001400)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="38243193266edc3324b05b8b0f17f6347c96dd4cf38df75e9e4604766b486f6fb5e64fc03c1953d431aae1f20296b291210b6b3a67047305d771d276b74eb614cc079a5e2bb67ee34ab9c63725bc3b406ef0308594e097a55a83bfeb1992e392d4aae2b1f03b74d30074fa02ec67b7ba727d7d0dfad05b7d3cdc7b3b7bba4a4eb6b8b189d3a69d4afe61d4ff00da5065b0e4ea333102ed5cfe0b5f69934abc10a03255bc05dfe1fe166d3f1da38afe2059f49902a329b5ccf5bef672f7913742cac26c9ac6", 0xc5}, {&(0x7f0000001480)="94fdd81a4d941965a5d7b6ff6eb2134a69767213ef22eb892eb64cdcab0ebb8c1ea80d7bc0706854a64628a2d3b7d57cea052f1652ba6b1a1b57b472abb8fa92580f6178311c7f0c770103baa2fe0d8340781140e00028eac05fe0f2b89ab8734c3ff907c05915e1fa5fe0d8213c8287e3604fc06cfdc783c3169f704c87fe5871bd5c946ab17ccf5bebe25de049e707566ef40517ebd8f01414b1", 0x9b}], 0x2}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001600)={'broute\x00', 0x0, 0x4, 0x7f, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000001540)=""/127}, &(0x7f0000001680)=0x78) r2 = dup2(r0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000300)='GPLGPL-*md5sum\\:selfvboxnet1:\'selinux\x00', 0x26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x88000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:47:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:33 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x80, 0x93) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000001400)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="38243193266edc3324b05b8b0f17f6347c96dd4cf38df75e9e4604766b486f6fb5e64fc03c1953d431aae1f20296b291210b6b3a67047305d771d276b74eb614cc079a5e2bb67ee34ab9c63725bc3b406ef0308594e097a55a83bfeb1992e392d4aae2b1f03b74d30074fa02ec67b7ba727d7d0dfad05b7d3cdc7b3b7bba4a4eb6b8b189d3a69d4afe61d4ff00da5065b0e4ea333102ed5cfe0b5f69934abc10a03255bc05dfe1fe166d3f1da38afe2059f49902a329b5ccf5bef672f7913742cac26c9ac6", 0xc5}, {&(0x7f0000001480)="94fdd81a4d941965a5d7b6ff6eb2134a69767213ef22eb892eb64cdcab0ebb8c1ea80d7bc0706854a64628a2d3b7d57cea052f1652ba6b1a1b57b472abb8fa92580f6178311c7f0c770103baa2fe0d8340781140e00028eac05fe0f2b89ab8734c3ff907c05915e1fa5fe0d8213c8287e3604fc06cfdc783c3169f704c87fe5871bd5c946ab17ccf5bebe25de049e707566ef40517ebd8f01414b1", 0x9b}], 0x2}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001600)={'broute\x00', 0x0, 0x4, 0x7f, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000001540)=""/127}, &(0x7f0000001680)=0x78) r2 = dup2(r0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000300)='GPLGPL-*md5sum\\:selfvboxnet1:\'selinux\x00', 0x26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x88000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:34 executing program 2: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x40000000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x123080, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) [ 396.204279][T15926] IPVS: ftp: loaded support on port[0] = 21 [ 396.287516][T15926] IPVS: ftp: loaded support on port[0] = 21 21:47:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/107, 0x6b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:47:34 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 21:47:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:36 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$getflags(0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="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", 0xffe, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:47:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:36 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 21:47:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:37 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:37 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:37 executing program 2: r0 = syz_open_dev$video(0x0, 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:37 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) 21:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 21:47:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 21:47:38 executing program 2: r0 = syz_open_dev$video(0x0, 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:38 executing program 2: r0 = syz_open_dev$video(0x0, 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:38 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) 21:47:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 21:47:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:38 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) 21:47:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) 21:47:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:38 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) 21:47:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:47:39 executing program 2: syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:39 executing program 2: syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:47:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:40 executing program 2: syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:40 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 21:47:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:47:40 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:47:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:41 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x2802, {0x77359400}, {0x1, 0xc, 0x45, 0x6, 0x3, 0x4bc6, "1eaeb1cc"}, 0x2a41b52a, 0x0, @fd, 0x4}) 21:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:47:41 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r3, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44000102, 0x0) 21:47:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x0, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r2, 0x0) read$rfkill(r1, &(0x7f0000000300), 0x8) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) 21:47:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x0, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1e, r2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x0, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) 21:47:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xf4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x0, @raw_data="fc8b83813475fc900bfa3d6138ff261106b6bc77bd8d3b450ece6b5eea8dc02d083376f36aef6d89a48dbb85d0f07cc20c3d267d2c90f169d38b6dfffccb376856c20da4ff35f03d9425f54bb066e4f453621f3b748fc46d6ba1ce43036f31918f9a6523152da783c4cd6e6df75919aea1333f4c0f3c97fb179c5500fd002ad2d0e89558cd148a7416e4e031bbcf7f69ed2d0d9380f17fa915de8677d894c15d22fa9ac8c21677f07a486971ca98d3f9f483929206b6bff871694018587306b373e1ac2726562079"}) 21:47:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) 21:47:43 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$getflags(0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="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", 0xbff, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:47:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:47:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:44 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:44 executing program 1: socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 21:47:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:44 executing program 1: socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:47:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:44 executing program 1: socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:47:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:45 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:45 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) times(&(0x7f0000000000)) 21:47:45 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:47:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:45 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:47:45 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:45 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open$dir(&(0x7f0000000000)='./bus\x00', 0x80000000000821, 0x0) writev(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000017c0)="9dc9fe8e95c86d48704f4e54", 0xc}], 0x2) 21:47:45 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:46 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:46 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:46 executing program 2: r0 = msgget(0x0, 0x100) semget$private(0x0, 0x0, 0x41) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x1, 0x0, 0x78f19fb6beefce81) 21:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:46 executing program 5: mknod(&(0x7f0000000600)='./bus\x00', 0x8000, 0x4500) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 21:47:46 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:46 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:46 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff5000/0xa000)=nil, 0xa000) 21:47:46 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004002c5, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2011, r0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) readv(r0, &(0x7f0000000000), 0x100000000000021b) 21:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:47 executing program 5: 21:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:47 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:47 executing program 2: 21:47:47 executing program 5: 21:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:47 executing program 2: 21:47:47 executing program 5: 21:47:47 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 21:47:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 21:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:47 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0, 0x40}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 21:47:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 21:47:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 21:47:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x5) shutdown(r1, 0x0) 21:47:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 21:47:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 21:47:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000000c0)=""/102, 0x66}, {0x0, 0x1df}], 0x1000000000000116}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 21:47:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:49 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) dup2(r0, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:49 executing program 2: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x400000000000003, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0xff) shutdown(r0, 0x0) 21:47:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:49 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) dup2(r0, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:49 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}], 0x2) shutdown(r1, 0x0) 21:47:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x100000}}, 0x50) 21:47:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:49 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) dup2(r0, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:49 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 21:47:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2}, 0x50) 21:47:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$inet_buf(r1, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2}, 0x50) 21:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 21:47:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) 21:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:50 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x400000000000003, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0xff) shutdown(r0, 0x0) 21:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) msgctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 21:47:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) 21:47:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2}, 0x50) 21:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:50 executing program 5: poll(&(0x7f0000000100), 0x24a9, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000080)=[{r0, 0x2040}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0xbc) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:47:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) 21:47:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 21:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) msgget(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getitimer(0x2, &(0x7f0000000000)) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) 21:47:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, 0x0) 21:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev}, 0x8) 21:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/102, 0x66}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 21:47:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 21:47:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0, 0x40}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 21:47:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, 0x0) 21:47:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev}, 0x8) 21:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x2000)=nil, 0x2000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b1", 0x1, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f00001ed000/0x3000)=nil, 0x3000}, 0x0) 21:47:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev}, 0x8) 21:47:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:52 executing program 1: poll(&(0x7f0000000100), 0x24a9, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000080)=[{r0, 0x2040}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xbc) shutdown(r0, 0x0) 21:47:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1) shutdown(r1, 0x0) 21:47:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) msgget(0xffffffffffffffff, 0x700) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 21:47:52 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 21:47:52 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="895dbebb3d62da0a", 0x8, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 21:47:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 21:47:52 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 21:47:52 executing program 5: 21:47:52 executing program 4: 21:47:52 executing program 5: 21:47:52 executing program 0: 21:47:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:52 executing program 2: 21:47:52 executing program 4: 21:47:53 executing program 0: 21:47:53 executing program 5: 21:47:53 executing program 1: 21:47:53 executing program 4: 21:47:53 executing program 2: 21:47:53 executing program 0: 21:47:53 executing program 5: 21:47:53 executing program 1: 21:47:53 executing program 4: 21:47:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:53 executing program 2: 21:47:53 executing program 0: 21:47:53 executing program 5: 21:47:53 executing program 1: 21:47:53 executing program 4: 21:47:54 executing program 2: 21:47:54 executing program 0: 21:47:54 executing program 5: 21:47:54 executing program 4: 21:47:54 executing program 1: 21:47:54 executing program 2: 21:47:54 executing program 0: 21:47:54 executing program 4: 21:47:54 executing program 2: 21:47:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:54 executing program 5: 21:47:54 executing program 1: 21:47:54 executing program 2: 21:47:55 executing program 5: 21:47:55 executing program 0: 21:47:55 executing program 1: 21:47:55 executing program 4: 21:47:55 executing program 2: 21:47:55 executing program 1: 21:47:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 21:47:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 21:47:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) fcntl$setown(r0, 0x8, 0x0) 21:47:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getegid() fchown(0xffffffffffffffff, 0x0, r0) 21:47:55 executing program 1: 21:47:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:55 executing program 1: [ 417.816072][T16945] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:56 executing program 5: 21:47:56 executing program 4: 21:47:56 executing program 1: 21:47:56 executing program 0: 21:47:56 executing program 2: 21:47:56 executing program 5: 21:47:56 executing program 1: 21:47:56 executing program 2: 21:47:56 executing program 4: 21:47:56 executing program 0: 21:47:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) close(r1) 21:47:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/107, 0x6b}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x4b8, 0x0, 0x0) 21:47:56 executing program 1: 21:47:56 executing program 0: 21:47:56 executing program 4: 21:47:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 21:47:56 executing program 1: 21:47:56 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x0) 21:47:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xffffffff, 0x0) close(r0) 21:47:56 executing program 5: clock_gettime(0x3e4f987975a3c03, 0x0) 21:47:57 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x4}, 0x14) 21:47:57 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0, 0x4}], 0x2, 0x0) 21:47:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000380)='O', 0x1, 0x0, 0x0, 0x0) 21:47:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 21:47:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@rc, 0x80) 21:47:57 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0x80024321, 0x0) 21:47:57 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$getflags(0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:47:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) [ 419.654637][T17026] ================================================================== [ 419.662827][T17026] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 419.670917][T17026] CPU: 0 PID: 17026 Comm: syz-executor.4 Not tainted 5.2.0+ #15 [ 419.678579][T17026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.688648][T17026] Call Trace: [ 419.691989][T17026] dump_stack+0x191/0x1f0 [ 419.696367][T17026] kmsan_report+0x162/0x2d0 21:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 419.700909][T17026] __msan_warning+0x75/0xe0 [ 419.705448][T17026] batadv_netlink_dump_hardif+0x70d/0x880 [ 419.711214][T17026] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 419.717052][T17026] genl_lock_dumpit+0xc6/0x130 [ 419.721853][T17026] ? genl_lock_start+0x180/0x180 [ 419.727296][T17026] netlink_dump+0xa84/0x1ab0 [ 419.731922][T17026] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 419.738055][T17026] __netlink_dump_start+0xa3a/0xb30 [ 419.743309][T17026] genl_rcv_msg+0x1d9e/0x1f20 [ 419.748048][T17026] ? genl_rcv_msg+0x1f20/0x1f20 [ 419.752915][T17026] ? genl_lock_start+0x180/0x180 [ 419.757893][T17026] ? genl_lock_dumpit+0x130/0x130 [ 419.762951][T17026] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 419.768868][T17026] netlink_rcv_skb+0x431/0x620 [ 419.773640][T17026] ? genl_unbind+0x390/0x390 [ 419.778256][T17026] genl_rcv+0x63/0x80 [ 419.782258][T17026] netlink_unicast+0xf3e/0x1020 [ 419.787149][T17026] netlink_sendmsg+0x127e/0x12f0 [ 419.792136][T17026] ? netlink_getsockopt+0x1430/0x1430 [ 419.797516][T17026] ___sys_sendmsg+0x12ff/0x13c0 [ 419.802429][T17026] ? __fget_light+0x6b1/0x710 [ 419.807131][T17026] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 419.813068][T17026] __se_sys_sendmsg+0x305/0x460 [ 419.817974][T17026] __x64_sys_sendmsg+0x4a/0x70 [ 419.822751][T17026] do_syscall_64+0xbc/0xf0 [ 419.827184][T17026] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.833083][T17026] RIP: 0033:0x459829 [ 419.836984][T17026] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.856595][T17026] RSP: 002b:00007ff3cfddcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.866000][T17026] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 419.873978][T17026] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 419.881958][T17026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 419.889938][T17026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3cfddd6d4 [ 419.897919][T17026] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 419.906091][T17026] [ 419.908423][T17026] Uninit was created at: [ 419.912680][T17026] kmsan_internal_poison_shadow+0x53/0xa0 [ 419.918427][T17026] kmsan_slab_alloc+0xaa/0x120 [ 419.923198][T17026] __kmalloc_node_track_caller+0xc8f/0xf10 [ 419.929015][T17026] __alloc_skb+0x306/0xa10 [ 419.933445][T17026] netlink_sendmsg+0xb81/0x12f0 [ 419.938300][T17026] ___sys_sendmsg+0x12ff/0x13c0 [ 419.943153][T17026] __se_sys_sendmsg+0x305/0x460 [ 419.948007][T17026] __x64_sys_sendmsg+0x4a/0x70 [ 419.952778][T17026] do_syscall_64+0xbc/0xf0 [ 419.957205][T17026] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.963094][T17026] ================================================================== [ 419.971149][T17026] Disabling lock debugging due to kernel taint [ 419.977297][T17026] Kernel panic - not syncing: panic_on_warn set ... [ 419.983899][T17026] CPU: 0 PID: 17026 Comm: syz-executor.4 Tainted: G B 5.2.0+ #15 [ 419.992918][T17026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.002974][T17026] Call Trace: [ 420.006286][T17026] dump_stack+0x191/0x1f0 [ 420.010632][T17026] panic+0x3c9/0xc1e [ 420.014580][T17026] kmsan_report+0x2ca/0x2d0 [ 420.019102][T17026] __msan_warning+0x75/0xe0 [ 420.023626][T17026] batadv_netlink_dump_hardif+0x70d/0x880 [ 420.029403][T17026] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 420.035217][T17026] genl_lock_dumpit+0xc6/0x130 [ 420.039994][T17026] ? genl_lock_start+0x180/0x180 [ 420.044943][T17026] netlink_dump+0xa84/0x1ab0 [ 420.049573][T17026] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 420.055680][T17026] __netlink_dump_start+0xa3a/0xb30 [ 420.060914][T17026] genl_rcv_msg+0x1d9e/0x1f20 [ 420.065652][T17026] ? genl_rcv_msg+0x1f20/0x1f20 [ 420.070521][T17026] ? genl_lock_start+0x180/0x180 [ 420.075465][T17026] ? genl_lock_dumpit+0x130/0x130 [ 420.080505][T17026] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 420.086420][T17026] netlink_rcv_skb+0x431/0x620 [ 420.091191][T17026] ? genl_unbind+0x390/0x390 [ 420.095814][T17026] genl_rcv+0x63/0x80 [ 420.099829][T17026] netlink_unicast+0xf3e/0x1020 [ 420.104725][T17026] netlink_sendmsg+0x127e/0x12f0 [ 420.109704][T17026] ? netlink_getsockopt+0x1430/0x1430 [ 420.115080][T17026] ___sys_sendmsg+0x12ff/0x13c0 [ 420.120001][T17026] ? __fget_light+0x6b1/0x710 [ 420.124705][T17026] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 420.130639][T17026] __se_sys_sendmsg+0x305/0x460 [ 420.135529][T17026] __x64_sys_sendmsg+0x4a/0x70 [ 420.140300][T17026] do_syscall_64+0xbc/0xf0 [ 420.144746][T17026] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.150640][T17026] RIP: 0033:0x459829 [ 420.154539][T17026] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.174150][T17026] RSP: 002b:00007ff3cfddcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.182569][T17026] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 420.190562][T17026] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 420.198541][T17026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.206512][T17026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3cfddd6d4 [ 420.214508][T17026] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 420.223479][T17026] Kernel Offset: disabled [ 420.227808][T17026] Rebooting in 86400 seconds..