[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.732804][ T31] audit: type=1800 audit(1560698730.817:25): pid=12808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.766613][ T31] audit: type=1800 audit(1560698730.847:26): pid=12808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.786943][ T31] audit: type=1800 audit(1560698730.857:27): pid=12808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2019/06/16 15:25:47 fuzzer started 2019/06/16 15:25:52 dialing manager at 10.128.0.26:40133 2019/06/16 15:25:53 syscalls: 2345 2019/06/16 15:25:53 code coverage: enabled 2019/06/16 15:25:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/16 15:25:53 extra coverage: enabled 2019/06/16 15:25:53 setuid sandbox: enabled 2019/06/16 15:25:53 namespace sandbox: enabled 2019/06/16 15:25:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/16 15:25:53 fault injection: enabled 2019/06/16 15:25:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/16 15:25:53 net packet injection: enabled 2019/06/16 15:25:53 net device setup: enabled 15:28:44 executing program 0: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syzkaller login: [ 297.804867][T12971] IPVS: ftp: loaded support on port[0] = 21 [ 297.954162][T12971] chnl_net:caif_netlink_parms(): no params data found [ 298.016390][T12971] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.023799][T12971] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.033089][T12971] device bridge_slave_0 entered promiscuous mode [ 298.043356][T12971] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.050721][T12971] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.059871][T12971] device bridge_slave_1 entered promiscuous mode [ 298.096334][T12971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.108880][T12971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.143173][T12971] team0: Port device team_slave_0 added [ 298.152877][T12971] team0: Port device team_slave_1 added [ 298.271520][T12971] device hsr_slave_0 entered promiscuous mode [ 298.397616][T12971] device hsr_slave_1 entered promiscuous mode [ 298.678573][T12971] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.685925][T12971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.693803][T12971] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.701189][T12971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.785310][T12971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.808320][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.821164][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.832071][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.845978][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.867907][T12971] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.893300][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.902615][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.909997][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.918969][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.928070][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.935363][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.956953][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.967111][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.989532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.999434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.009383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.019137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.031480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.054383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.063778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.086729][T12971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.099477][T12971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.109488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.118872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.158705][T12971] 8021q: adding VLAN 0 to HW filter on device batadv0 15:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c206"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.379135][T12981] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:28:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 15:28:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 15:28:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1150, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x36, 0x0, &(0x7f0000000140)="e46acdfbef24080200000a9386dd6a000000000706eb3014cdc7dba755c1ff10d5a240501e66ef4635b9e13800810dffad000000e8d5", 0x0, 0x200003}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:28:47 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r0, &(0x7f00000022c0)="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", 0xffb, 0x0, 0x0, 0x0) 15:28:47 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="1851ddd11116dc5cc9fc32c6a260a3726da43c7490e334149fbd104ee66175c844c3f0742609b0f790971de44b6d3fc23cd82b55683cc22f3110ce3cb34554f95efdfb70f2121cc4675d07d90d22b11316708bb0341185a33aa8cec03fab27175a3975c831f8c92170c3ca05182f307c582392455d59762e62f7efb378158f71e91526ebd2633557418d2183c83c775bd323af71aa2aea1a548f2bd802456df2d5b7bceefce62b66ba67a1234a67bd9ea65d9fc7fb96fb6b0cc9d346cd8d30b243a207ad4e0997240cd839efda", 0xcd, 0x15, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) 15:28:47 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x6, 0x7f, 0x1}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigpending(&(0x7f0000000140), 0x8) dup2(r1, r3) rt_sigreturn() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="001826") 15:28:47 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e00300002001000020010000200300002001000020030000f0030000f0030000f0030000f0030000f003000005000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="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"], 0x440) 15:28:48 executing program 0: r0 = socket(0x1e, 0x80005, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a4334729284da7b7fdf0b00"/28], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 15:28:48 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@decrefs={0x40046304}], 0x0, 0x0, 0x0}) [ 301.107786][T13018] QAT: Invalid ioctl [ 301.120849][T13018] binder: 13017:13018 ioctl c0306201 20a20000 returned -14 15:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2243, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7, 0x4}]}, 0xc, 0x2) [ 301.155609][T13019] binder: 13017:13019 unknown command 0 [ 301.161466][T13019] binder: 13017:13019 ioctl c0306201 20a20000 returned -22 15:28:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") socket$inet6_tcp(0xa, 0x1, 0x0) 15:28:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24000, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f00000000c0)="adef3b2f26825b518ec9db6dab673ff11558ec27bb50f3757e1bc25df52f934731aa7d97d19b94fc28537bca52bf6bdcf5526219bcc870f6f2385a1ee27141ab3b878a44c15e78d0cf4c08b1da8bdf4e5700d195f913a5be934a886efe130abce25ef43cbc347bceb4ee49fe2784bd7fb243c2e42725c7f0544a841dc0d51feab4141a7abb9eed735d3a8c045a6cfbfc75378220ecca1d40ed37d16931aa172816742740d9e8713a5f87e78b3d6f352ee16b6def32dfb70764d31af4093e1ae28df210986c7f051d6dbc23292f5a2d676c3517ee2ffd940d1c0ea47a0f3c09d687d6928b6bbffa044d476bc0555e0318", 0xf0) capset(&(0x7f0000000340)={0x20080522, r1}, &(0x7f0000000380)={0x2, 0x8, 0x7, 0x830, 0x1ff, 0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x3, 0x0, "615c597ff61c001f753182041facb793aef75db66972ae73f80fac1ae146daf91ef1ac64a1be336ef68c30ba3d640f26d1fb9a63da2be0939402a30674dd5b7d1601ed840d5f5c83eda686a4ea94ce19"}, 0xd8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 15:28:48 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0xfffffffffffffffb, @empty, 0x6}}, [0x1, 0x5000000000000000, 0x4, 0x341, 0x1000, 0x7, 0x3, 0x3, 0x1, 0x1, 0x5, 0xc4f, 0xeec, 0x1f, 0x2]}, &(0x7f00000001c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @rand_addr=0x4}, 0x8}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000240)="d5203d721c2d06da2778f27470064acaebfc096b4311f18c1ec8c75472249c11172560085e891b54bfb780941b8111720bdab14b58f107a90ba2e22f3b67854e4394787cc0a2789d13b7fc2fff77a92188a9369f9cfd40a14597df60bf57cd06fc7d631fdc497a016a8e01ccbfa50fc9a7", 0x71}, {&(0x7f00000002c0)="1f2a711816f38f27e3043bb72cec94b524037e95b6bb39f68c78cbb36ed71a61ffbca3f786dbb18077023932cbd42f18e9cd266d2b8b36677f4b5d06489721a61f786403fc0dc91d9d10aa1488c5292fd4658bdb72d27963a60252d2fac29969a194607c2a0ef516ca6e54a60f9fff739fe4b8f708f16e1a158bb80f6c09a8e77f0318c48bada07626d623d2", 0x8c}, {&(0x7f0000000380)="467ab7a04e242ebb622b77de57d06afd739e2e3e715a8fbf62c4f3e00ee37f7fda141b191e2b4f2f5cff6cb2520f107fe0eb590d5ffe34baebb43fbe20fa986ce23020cd378b459fedf803f1a9eb7eb7a39a6b1ffd4daa6d525cbc9caaa51532e50d8f75a2923793aa08825c745f3facc03bf3a02195005178c0f4e63e20bfb6c1516a50f63b69782dcdbdaaf57a7e4bb0c0d5a8919c62f3ad5993a9858d2f39", 0xa0}], 0x3, &(0x7f0000000480)=[@sndinfo={0x20, 0x84, 0x2, {0xff, 0x4, 0xbe, 0x401, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x38}, 0x8000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgid(r3) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000580)="f7820beae342313d25d78cdcde63f40b0173d6db359a2cd7d3568b2738ef91271d4fa55d0dfc03fa40f20a719536e6e72d53026e89c1f1203f0ccb6f60bf0853c862") write$P9_RSETATTR(r0, &(0x7f0000000600)={0x7, 0x1b, 0x2}, 0x7) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000700)={r5, 0x3}) r6 = socket$netlink(0x10, 0x3, 0x16) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000007c0)={0x3, r0}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000800)={{0x3f, @empty, 0x4e23, 0x4, 'lblcr\x00', 0x20, 0xf2f, 0x34}, {@multicast1, 0x4e22, 0x0, 0xe2f, 0x1f, 0x9689}}, 0x44) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000880)={0x2001, 0x3ff0000000000, 0x4, 0x5}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000008c0)={0x2, 0x1, 0x3, 0x8000, 0x2}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000980)={0x7f, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x5, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @empty}}]}, 0x310) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000cc0)={r2, 0x5, 0x80000001, 0x1335}, &(0x7f0000000d00)=0x10) r8 = syz_open_procfs(r7, &(0x7f0000000d40)='net/netlink\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8501120}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, r9, 0x104, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004045}, 0x8000) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000ec0)="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") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000fc0)={0x0, @aes128, 0x0, "458ad65158a842c8"}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000001080), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000010c0)={r2, 0xfffffffffffffffa, 0x84, "9952eab9ef527494ebed9d185d32697dc63785c81c9d8dd73925499c584da7f4bb74dfce87553bd7ba357cf4f7d4b345a7526a3322ac14cd067732c699484978b6707f8dbdee1878485d8fe2a46964804ba1507c925f69affac91f116661ad063ce86710b00314c6a50102e151d4bb300c406a1401421f74ef8609681668e7100167db00"}, 0x8c) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001180)="cd0c43f95b5c815aa916cc9177d9bf7923f03c1cca2282279b9f5caae0ae04f389166bd293ae814beb8c5e6f66b2a8e026a0802088cd86b97d7db1ce97be9757a16a1d8f5a26672a77e8e370d95aeb119b583ad3718dd679b94faa5e7c58b3c98e538978e8aafd73ab2642fbb805f161dd72573fe245966c755054b34b0352429122a0", 0x83) bind$inet(r0, &(0x7f0000001240)={0x2, 0x4e22, @multicast2}, 0x10) 15:28:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24000, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f00000000c0)="adef3b2f26825b518ec9db6dab673ff11558ec27bb50f3757e1bc25df52f934731aa7d97d19b94fc28537bca52bf6bdcf5526219bcc870f6f2385a1ee27141ab3b878a44c15e78d0cf4c08b1da8bdf4e5700d195f913a5be934a886efe130abce25ef43cbc347bceb4ee49fe2784bd7fb243c2e42725c7f0544a841dc0d51feab4141a7abb9eed735d3a8c045a6cfbfc75378220ecca1d40ed37d16931aa172816742740d9e8713a5f87e78b3d6f352ee16b6def32dfb70764d31af4093e1ae28df210986c7f051d6dbc23292f5a2d676c3517ee2ffd940d1c0ea47a0f3c09d687d6928b6bbffa044d476bc0555e0318", 0xf0) capset(&(0x7f0000000340)={0x20080522, r1}, &(0x7f0000000380)={0x2, 0x8, 0x7, 0x830, 0x1ff, 0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x3, 0x0, "615c597ff61c001f753182041facb793aef75db66972ae73f80fac1ae146daf91ef1ac64a1be336ef68c30ba3d640f26d1fb9a63da2be0939402a30674dd5b7d1601ed840d5f5c83eda686a4ea94ce19"}, 0xd8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 15:28:49 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x400000000000000}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x52}}}}]}, 0x48}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x3dbad7af145d02da}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0x2}}, 0x18) [ 302.303454][T13037] IPVS: ftp: loaded support on port[0] = 21 15:28:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) [ 302.501515][T13037] chnl_net:caif_netlink_parms(): no params data found [ 302.572030][T13037] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.579687][T13037] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.588955][T13037] device bridge_slave_0 entered promiscuous mode [ 302.607192][T13037] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.614614][T13037] bridge0: port 2(bridge_slave_1) entered disabled state 15:28:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x101, 0x5ac, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0xbe, 0x0, 0x0, {0x0, 0x1c9c380}}) [ 302.623865][T13037] device bridge_slave_1 entered promiscuous mode [ 302.676012][T13037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.689126][T13037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.726020][T13037] team0: Port device team_slave_0 added [ 302.748587][T13037] team0: Port device team_slave_1 added 15:28:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xb4c9, 0x94000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="25cecd654529ff0a5c22b91a88b0a6eb9c", 0x11, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 302.842030][T13037] device hsr_slave_0 entered promiscuous mode [ 302.887316][T13037] device hsr_slave_1 entered promiscuous mode 15:28:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x202) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2e01014027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108f0000000000000000"], 0x2a) r1 = epoll_create(0xaa4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 303.044110][T13037] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.051782][T13037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.059815][T13037] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.067282][T13037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.190726][T13037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.220808][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.232823][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.262948][ T28] bridge0: port 2(bridge_slave_1) entered disabled state 15:28:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="f757537f27a09523") r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0xfffffffffffffffd, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'user.', '!eth1md5sumsystemvboxnet1:\x00'}) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 303.315307][T13037] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.373165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.380490][ C1] hrtimer: interrupt took 68704 ns [ 303.383335][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.394649][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 15:28:50 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000100)={{0x400, 0x0, 0x6, 0x40, 0x4, 0x3}, 0x100000001, 0x80, 0x1}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000200)={'stack ', '&:\n\t\xfb\xe0\xe1\xdd\xbf\xa6\x99\xcd]Uj \x80Evs\a^\\zk\x87;\xfcw9\xdf\x16\xb8`X\xa5.\x94l\x14:\xe1\x9aP\f@\xb9\xe0\xf0\xcb\x1fy*~*\x04\xc5h\xaf\'Zz|\x14\x8a\nQ\xd5\n\x04\xb2[!\x02t\xf5\xc3\xcc,.\xf2D\x9c\xdb\x89=\xae'}, 0x5d) [ 303.487840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.497614][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.504964][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.515937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.526872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.537021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.546343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.558393][T13037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.567256][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.647702][T13037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.667888][ T31] kauditd_printk_skb: 3 callbacks suppressed 15:28:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x4, 0xfff, 0x29}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x106, 0x4}}, 0x20) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0xff) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/24) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0xffa8, 0xfa00, @id_resuseaddr={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x1, 0x20000044}}, 0x20) [ 303.667938][ T31] audit: type=1400 audit(1560698930.757:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBFA699CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143AE19A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=13066 comm="syz-executor.0" 15:28:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x21}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "f1d255b7f70a907c13ec1d8b4e979ea505b497ab026abce0bd4c9514845d0bad94b63c096bbd809b96d34d51fcc0416de10a8853a0afb1c14cb66d31a443d4ae96cd8077dbd6866922dde010c5ee1097"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 15:28:51 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001340)={'teql0\x00', 0x0}) sendmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000000640)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000006c0)="607d6b31cb8a9439e0971bd92ae52319636344424f5f4806f23ce0363cf1686ee9e0135ec78839166d8a8c442fce92d63ff292caafb2dfa430545bfbf0d3c676a10f67641eac6e0c1acf69723fd8a07a4aad8d61db39934e63c69810103078b0aa8d3ef577eb3b0ae8e3ca3de5aed7ca5007753696618257884627911a0181ace83ad7ee313e98e454fba9d491e39fbf0cbd198df0da852297034053650849c044674951d17dd479605e31e3a684d32cf80e7dc2acfc25a7a5dfabaeb0414d969f8d498146157fc72e0dd49f94e74bf82f64652753a310e1c8591f0805832546d2b86859670c02b050d2798ffd", 0xed}, {&(0x7f00000007c0)="b44e3969c99fc543d5b9d968e67bae60e307b21915d4c670f1be04e52dbc6479945439e0109a12ea75b85250561fdcf8cda80b97ac8381f51abf435868028ab1b861", 0x42}, {&(0x7f0000000840)="5545272fe6d2e9d31272fc3ac03d331a2b453f0de04e251a023a2824a74c50cb2f5d7120e0746b75212974367abaceccf03ad56ed8b51e1a7946e098ba8fa6d177f08fd97366984a28a83326d2611f4c63f2fa3048c04a81561e4bcf6a61738d8ee9799358ee33eafdb5336d8d09041a4f4aebd53fe466f4e629d28ecb20c6cf834c6b38f7b6d24dc4142e526039f5aa8f6cff0191f04707eb15be24750603d1f074fb1fe2d663f21d5f34a32cd7114e959ec9e7b9bbfc7b5cc3078c6924dda9bcbf4eb4a3140ab19e781f6e58b4abb81fedfcacbb724a244814810f01", 0xdd}, {&(0x7f0000000940)="347d8104037dffe48d43a9e23ddfc1e377fe0b8ffc28c4db5ad38cde081dceadaf99b1e2e89f3c6e38955452cf407d5bceb66a15aa2f363a018dfce81c5049deee8f2c0acdc36e3147ef", 0x4a}, {&(0x7f00000009c0)="d918da60693d093bb99f51993b8cd77abd092d15f62d124f0ef21083e730c0ac19562e0b8e5e1966b89666ddfee825b99c11d12c07234e8c44b01d48cdc05b36ce801ffc9a0348fdcb2e0b8a78ffe0fbefe53ead9eaeb16e50f4966c97d360ccc197b20a8d344f03349b81248e6435c896d0562de6f54529220b498897fef9fb6338416ad5c8f7c9b7684692dc6bf2bc", 0x90}, {&(0x7f0000000a80)="d3b736cd270c2105c41c086fd5bbf65b7e351face586bb8f85ca712eeb1b60a7ddc692db5769228c71dfb30e5983a404c9fcac8fd9a211e62f86720d47643265f459c664ae042e4800a0a644466284daaf60ea845b789d896d7b4aa28c39091c20118c24ef1215b1e96271049a35661da45f81eb0fb2f02b95c184efde70eab2ec4bdef65c8b10bf2d920835e311698caf0a11ec55a776f59a349f915830f6ab7333bd45ec508ca9d8d939a863edb63c176b15039db15fb35870f268a8869ab07c6dbbe3bd68414f35ffae7a9bc9bbd679830c86678d6a6ddd4c2f8eef72930fa39a67a8b69b7ec32a57b5", 0xeb}, {&(0x7f0000000b80)="e2334928173d0573a46268d466685b6ff1c62ae36821e5fca165fbc54af9fbc1d41736be8c75b18d01072f96aad48f9c8a7aa8ea6e1663b8d47fa3b41cd167e0c5f014ddc824cc9f700da22f0329155d559578c41c8e663c952e4664299fe458b3c704bd417f20aa7f8a0c082c1069240c419afe148d98662a3b028de9a35737f228091dbd47963a365ec66b7173628a7f9b9a266384680e977e6f3ea3c1cea05461b0f7dada1f20666a93b9701152b1be192661ecfa8c9116ae8bee866fd1d58bc562de486774238b8e36d5c255f9accca5cc4376e2c70be2a6a3f2158241c161fb1aba77f69d", 0xe7}, {&(0x7f0000000c80)="8bc2d72838a4f6d1cca6955b94599ded550d0ddba746a19e9e02b4cd604c015bc1127d6fd2a8b90f3b6c76a381b691ec3028309d37dc8eed612e2c65ed14082cddfba645e9e00081b6e470fac5a6246d9e03f67796274e9507dd39714bfe3af90e07eae4673737f3d60922f146d8e8f9a5a028ff8c4d9ebf6b40bbe645ce83270bb156e659ac44867f3a8b688c42b044a6157702cb60808a77baabfa1353f5af0573bbd5beb8dfcfef9cf915b1b9c6a73e7a7acbf6078e499747b63c2779f5c604e14ceb26010548bb775c88df4d68670b39feb773d78c6e7910", 0xda}], 0x8, 0xfffffffffffffffe}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e00)="12a9dbf2acd6ee02377a89d474f0a8da5d8b60c971044e2e8595b837786827e1f4f32b734d46f8b1d382ae1ce76c93f7ba3aa131a6dcde92ea030a4f3721f59e650c9ef214d15b47a11eecf6da35fbbbe05d89e5d07b50701354e169e95c2291d924d18c0b5a1c12eace2e643d2c8b76410ea5b77905c26ad787301401bace91e6e92937f22f6e85f00dcac16451c43e81", 0x91}, {&(0x7f0000000ec0)="801bed462865ea3a50ce0b08836e7d14c9a3d362a1e2e7337fec55ab51a82ec47a450caf3cf68d4adfdb51e9079e56da2875e5d10eb2e8d39863224422b683a8f3acb8c0c5b422c769d741a38f284c9d060db4d61c79bca73b2a2e813044d9c80906fcf77d335fd7756f38", 0x6b}], 0x2, &(0x7f0000000f80)=[{0xb0, 0x0, 0x3, "651d101478e94a9b04fbc994359971b0e89be0621b3de70bfb649767d396942c36a6b70be8b094478d244520d3d1f4e918afa0dda44a6cf9ba5707c8d91f7c19b9da26a865703b986354f21ac3bbc4a97a2db0f851b58c292eb213f133371f37870ddc72a5d39a85cca6c6d213b0478808ef0003b4aee60576831f9a1eff31251d690fc8aa392c8bc8d5f4e43ce63d0e268377ce33112a8559a6ed92"}, {0xc0, 0x110, 0x0, "405ffd6b76f8d0394fb6eb14117a939b9432a8b07a5eb60775e31afbe9e2d2c8802eedebe105af561c0cede1e2a04e07ac5aed777ffccfaa079d9d1c6c09ff4130ddc70c0847c99a1beafce4b2ed8014dbdd88604843916583bfe3a37e8ae63a15c75c0a8fe11788b1d2a44c6b90cce936a1296bf498c2aae752385826155a2d1244755493ab4ea4fa0f89f33b8803f70fb19990499ba2a8b31e5d5023e99f951721f9673468ed114c"}, {0x58, 0x0, 0x40, "3a42f5523d45981e6bd58a55dc15559a33014276c9ef57afef34be6698ff0ed3139f77a5955e636f7583f8bdee5018ab5262b285210a815d3f5fae2eb6d71e9f9a313b85"}, {0x108, 0x115, 0x7d, "5da6e5a948e0338d0ad8cd11ec09c5930aba087d1b29409cf1d4a939e922b53dc98e8fa6f71cb6b774b8b2a966df1b508b9f63e7ce5132a6ded0d3f6c56d936d42f810f2d8edea781283b0aef291b0dca96b7d031e7bd10898d2bd09a103a654f3ce5b1109c37ed074edd86ba1847f75b2263a99a53db08dd5ee9fba4a1c18ac59885f0919a12f68b8ea555ee27c6148816a1eb7b7c51e6909333be87aa39746921fdb12f6d2c05c320671973a20d4c1056bc1e9aeb5aef828a105a950280ece788ec4ee2e34fecdf0c73ce811b9319bd4d80bf526fe66fb1d6ffae08d3219337348997f77131053274229e70b70b31b3bd1013bc45b84"}, {0xc8, 0x10a, 0x1, "f4f749044e609a54d0e83ab9c9c268c62a95c61c3156bda532de7252de93cf97a6ba0190860a294351a0bbafb06d414f5cc9bfb4c4612c7e62aee53d723bd4ff8d71dc720d51c800d9effa59506c5b26fe0bd607c94367e92152e3ae1968898015f82168182ff664a32d0465b91c625c5b69b2760df2a65098f41cc656838a2ecbcf32287b87ddfe9581488d31ca19e7576126fc2586ab2fa9e9c81d6beac32be39d541a9c6ab39f7ee510c449c3e729ac16dfbfb5"}], 0x398}}, {{&(0x7f0000001380)=@xdp={0x2c, 0x4, r3, 0x16}, 0x80, &(0x7f0000002480)=[{&(0x7f0000001400)="fa020cb23ca5657f3fcee894e9628669f32d219471d7cdbbdc2667f6cf9bfcafe83f64224f3fd8a02d881a99d8a80b3ca3d36b969375b58707323de222b93524a9adfe9053fdc3ab3df3851dcc218a7b0ccbdd8025f13347", 0x58}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002540)="25a13153d661f02576e2443ed257eb2edc37196fab46142803ab1f96937f97f0cc37b1db6b2c800a70d9022985d205b15a132b4568a313134576132626eb657193aba43ab508c379ee0b0563525f2111247d1a698561f1a71e4aab4219fa0df6ca7e1faf4f071fa3ab4eccaf46765b9a1ad5dfbb10c4ae20763a822f9e9ff2f089cd2156cbb7c9da7a1c91a206857c8d163ce1f0e79f877fe0f24d63d2217e9ebc", 0xa1}], 0x3, &(0x7f0000002600)=[{0x20, 0x10a, 0x1f, "4bcf736446be460ee74ab7360f6ea2"}, {0x110, 0x119, 0x0, "9c465e82151fa6c6444c9df5083b373308dfac232e049cb005777b48f560081e013bc00ca7c3a139b426b97a5a5629692c8ece6e4e48e16f4c892f3d762f387edacc85ca3675fb1204a0b4331eff478764e00671c3f34a016cb9f598a5e287253c9f1147cbc4a7b73360c44c9c82e80ad0944ad258c70fc1ad9d96ece2ccba7c120f313317b3b28514f07dfa5a2696e84a7c9261955cb35220bb945ca89854a9380f985447871336bda3497a14dbccf53e92906717db0d33dc8b2e63a17e842cd16a3721dc86b8569f9f0df94653b8587d1420b3112398e9d67fdda9be71fb8e790c7e3fae3025353c376e02dc63b514dfcd6d2768a4f89a63"}, {0x88, 0xff, 0x3, "1ad16c025f1cfd5bd37688ec89fa8b37eaf546a6e7caf7a3698a68407be31dfb1c328a495392710dcd11fd01d8b64c4ddbc20485d1872890df325a867726971b64d18a5beed703d83cfab4293f1834e7ed41d06c01762a04e172351b0e1e18b33ba97b3fe5a92b57032dd606ff83c8a4950834"}, {0x80, 0x117, 0x1, "258359ff20fce29ba57c4172011843d0a98d094796b9d954b767c7deeb809c782d884fea4dc438eb6b9067db70d19c00c9cea218eb38544be8980e75fa1f4ba5f86718636cc936215f22f4d277b5c4fa40f79122864d1964fbd95516bcc042c45de1677fd42347160340043e9a"}, {0x100, 0x113, 0x3ff, "877522800e03e08f14e48202becd791e1d2e1c071215fb2311bac35c8c2d3e54268b3f6266a58b2e3e6f71d3bd24ace88a0911e7216e3081ce3db028057af63582cb6f4d2fe1edddb186d14f5545ec6e4e254142d02f5da78a0744d2f858a1fbd425861822dc5f936a0260773245c3c7f9eaae6d4e17fec5d76aae17efea20a7a0f98ede2500bf88b03cccd549ab4ee1d1136bf26322fbf4f1a847026c2e25d4bab8a139961d9d2e5840bd92cbddf46c9ae6de3208015933fa12dd97c6a4a561290dbdf8f6d89fda166edd93ef87acace5abf8e32a1c3a433a702a7b8ae3bff60fd69e3131d60a712ba8d6"}, {0x1010, 0x11d, 0x8, "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"}, {0xd0, 0x0, 0x10000, "ac48f798eb64b9a0e3653eb7d55a62b0af170cf0ccb08217816cd9abc7da19ca5ddc643e20830a7a2be486297c96ed6e14f830d8ff985b5deafa7ea86202efffadff39dba966597bf9d4f2a260b594ceabc8d79206c0aee3ebd6113a124e874951cb563892cf06c02e3fca6945ebe3e8a07e62c23dbe3746aa02320b9c57c0e99ff4bb9cc15d707b1e4a1fdff0dc34c5048daf801dc6c29b8ef1598290a0e410ffa70c2892b877b30555c5e9838bfcd2350c62fcab60464ecf947b"}], 0x1418}}], 0x3, 0x20000000) 15:28:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000240)="03c6", 0x2}, {&(0x7f0000000540)="2e91b2f23528c0c4b4b04c025d7860dd5867f65419e4bc9ff290b74abfc2e62c363abbe87be1eb96a608db1b2b9da58d69322f3f9f9d24de0dc285108568b5d7979858c575e9a0f6fd3f514822c436c8d27bfd69ddb721c4657add9c74a38ec64e00321d58de5f5bebb5984e24698344fee43ec6d134354e426e996f88a4e38b6a95046c46cb5b73aeb8e14ebc46213acfa70c82e8c0907fee51bb7d92927b", 0x9f}, {&(0x7f0000000600)="3a7a71acdcad475bfa3c00421249633b6f528a003742af27e04a72fb3a51c388a8e6530157d67a6567cb4b20318874d3eb75fa435b55f1199f5e49c5966231628cefa757c8ce28727616a6c638abeab94ee0cfbd4445a2d73455c04bdc501a707151467fe56e891842a3e7d67134ab57246a6ae92e16899d33d8fe30ae6c405412579a67b3511b057a6c1311c3a796c578045504361dc35498518236db2c7c443f17dfa628", 0xa5}, {&(0x7f00000006c0)="73349ac21204e54406464794bf4311a0f736c8e875b7acc6056b7597b7c465815dbec0f4d00abc893758491e6f1102d706840448e786dd8950df8e962880cb8288552bd6d58d4b3591d733a1e56c2e9743af676f2401c591d3b15b792bc635f45583", 0x62}, {&(0x7f0000000740)="85f6951d1051db6a8a3e8567a913fc495e9dc45303a47303ee06c44d", 0x1c}, {&(0x7f0000000780)="5ae08a7e4c5cc15bd663f0ee08e390a98b997474b131da95ab8294d8bec3c5d7f7639e1277dbe059207b676282b97cf0f09870d6e9d21e3d7ac9c637b661e44937d2f240158fbd46e710c306dc1a82a4f50c8d524ba7978110dd70fc0311cee3fe4dbb71c32475665d1a2bdbeb5705ca41e0341a24ba2a50872f613cdf1f2945a0ca8007c8226e5cd5bf0da1663aa62761409597363c6f075874f35da355af29c6ce1ea21a1e503237a9551ccb1d80a62006457771b33935b41619ddf33121aad551b80dc8ef7db275354351930ebee1ae6c26a4fb07c1d398e3ac7fdf66739d37f77cc2fbb0", 0xe6}, {&(0x7f0000000880)="91401390ca271ef66a8529b375eeb036553fd7d38b1297414743db8a2538dac2455ca034d5796172c5758eeb93281dce841cd13cc52ab2e45a4081f79af1", 0x3e}, {&(0x7f00000008c0)="d44f555056405c5908d88de987bc0768d7619e82fc8f3a53d3e02874d3557f2af0a781295d1f9bfa5a9a276991141c62752ad2283ab32d69df79c746ebf2d602f70f5a4dd6644530b047606a7c3d35858da1f2911e3e752c9a83faf3786f962a0696919f6a0696ba3af1580fa253cb5ed750454d11185b0d97ba01a1259d1ee2122736a2855d96062231f9b585038353afcf89de2f444eb7cb", 0x99}], 0x8, &(0x7f0000000a00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x200}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000a80)="d0e593b02ceb429b8017a984a4b6a84ee955e3bd822e70481f41a3129ed150bef729b3f3bd81fd935ec1392d465bd8d3fa1d1fd094bb19bc605a8ec8e5f660ac4eefbefa07661e340e89fd1b5f80a4344eb4a9ec133252141c324a8d29d2e58073c653ef26e9dec4f14745ed3e0ab17f46edd71727e4cde7d74386ef3d7cff10b8ff2579a7f7e8c467780c507e0d63d2c64da1de91aba2dc96756adab5d32024cec7e342272241c49cb99ce70f5b6e810ed6e50283561930f3395c62bdf775e9a2d888fb508115558a638e65b46ac8f20625e95fe3629922357b8fde1538048584ab5177e6556f1be31eaf2e9a278fa8702583d1ef78a6173e9fb4b34ad059bb08c657595d1a93046c651ab6fef12c5532107b2ae7685a4af3f40a0727f965d215b77386d8a07ea37fc996c0debb52f7defe6e2a6570bb334875db1620777c82a94cd62c988438cc31959edf5bf4b4415aba1563f50f28f2ccf2367cfbc5f3426c46316ce7c49bce52ad735d1ef4fa0377dd4c7ca39bd88ffb47871dc1ca1d49c08d31b3a24c1ca7aa1da0262313f561837d75b4643a1f0593ec94dd8c433815b6218d23d52b9c0ef12f49ba300629608127d0bccf10aafecb0491fd869258fdbb61a9c62bf8296fb01d2903e4e65595849d332322b9122972ecd9b938dda57c1f70046327294d8bf938729e39630e68cbb45b99d851d1ac5069ab51202b46cd1d9dbf06cbe3f116ad69a64a45ea3b5f51c30149b26dbce6d0cb3c6bfb4b0344b13fa8352c888ef768d607323dc97fc3681bd9a4808d268227d2786649bcea964596ca2ca62c282c86c0e08c4696df7959fbe1cd50401aded9452d556588c48426ed6b414e37aaa9097676da32a414dd974f03b39a580cbb0ff5c0112f6fb2f22c2ad10afda12f36513575cd78999e1866df5ec56ebc087c0138e5861d83c0445041777d1a836e2e8f9008f35e307787c9600da156273fb9403cbd738c15869c27d417f6a6aed59c4511f2d00838119eeb9379d0abf8df00b3360c677fe4f70d95aa16da1a0a7e79a27f3c57c79baf6bc9c14e960ec905e300641327725988dc30aff783bc19156e66ed50bbad8ead54a403a0435ce514e44f09cb6342bad4dd38d9bf51cac8c3474a5f30f1d5c33d0a699a9f8c97c5aac472f7b51c6a414f046eba93c0faefa80aa0d601138dd9655bbcc967b9a54d4467cb3a742b5d9f51e83fb1553fe8e4458643f4fc2b4791def795a21852aaa8819e9e147d9dd4987629940ad6db5419fc8c85a5b59ecc816691f09a55377ab9d477ac2c4b9644f51c47643c0cf749a7883a12a018407ad1c51bff65a46d8c43763b20c50d03b95272e3cdfacdf565f1f69267b399db678718fd7a7450bb927e3ed1e4cc2eb39a2681d22c1c461c1dc79f891d535d307b75457a8a0a5e7b143a101166365cc99bffb1668c57e424c2abd8f7124a1e432d9bba0904016bc7946617e173f7ebd74e058b69b64ecacb3b8554c401780db04a9750587b6bfce10bddf13533231868ce7a3f5c7b6efec6b5e451a3fce496ee8079aa1ab8ca546b11cc9cf9734c28213fd4a783f87bcf339d9663f1d07285b91598ffa3ac40fb08ada5ca1551805ff7774ad68f363ed744da389fea74a546ba67545bdf446eae56687b9b235ffe0bff5bb718ac28bac7fc63a2e55a378cb9912c246e7643460a5d38648561803ff57dc93f56ec096aa6f3a437ec80b196a040a8cd2f0933d0ae674e72ac068727c4c84b1a7945284c7e4e5cc1b58f06599aa74c383ee8b28be2b4d82644a1c202d97ab33cb995bb028879ff83689fa26e2abbf913867bc79af83a4b02651833cfbdab58b438e2dd1cf712766a035df265c8f30f5fa476fc2f1f75c41a8607fa0ee08c9442a4e503914617ec895694b46f7bdf047ee6091dca050c90bbc752070f0c08480856dbc9b04d1085263a02e6c407d5b0ec284b8799be2b18b17ab2fb9cd6c874e976377c6b92c6d070ec1474827134bbb5554029d6cb6f0a85fc12e129c1b1fcb658ca99d82ea84511853cfa611199d8c113d4758f746c49a809b195abb716317e0dae279985f3417eebc8567c6b3c0fa736ec8e21bd519b26d58a952e3475d81ff6c3140aac02814aff31ac3dc6914ab2ac6adf7d83f907313961bc52efdf9d6980a325be832c5b60605641db43544c7957b8fa606f15bc75be8865af72e30d6cf7537694905e2b4294cccbcdab243271b2b3562ed78a90b43be729211962199032d093424b3c3c64a4a35a573e5b01d9bc2ff0620d5a51fc9bbdca113817deb5e4736002eec8b869b2da9c26533aa403115bdc3578e1779c07aefad29b55da3b55df995164f9b16d757c2b084c215fc442f1a2794d9da3c2a61f388deb40affb12d0af289d80545b28f8f77818422ba7d11194ee443f75e20bf8882282506e80440b4f45c31202ac99da231b65cdaf3021b9ef23a133980b943d49b573e387e5376c2b656698893b104a2fdbe99cca33fe3b32c260157d1c6d5f30b83c2249625ed424a679e79bec8c71ee75e41c030cdfc3e9301bbb90e1c2e09637580d93a3656023a153144ca8f56f1f05ef1ab03c762a2424fcded0d8481cf49096f73eabb6daffd47c344c46434240c3c9659b5879e45c75f72462810567a634d2f297bb6f783179db0cdeb99b3e2bf5cc322a6530ab0e583c3aca1d81e6aa59d1abefdde5ef77d447ee4b7af9fa14c3c5aab57eb2510eb9c729143774708a0b95e06304a94583e9903927fa565a8fb46cf0be9504309ab4352e3c1cad30080381604a81829ac2e2fec966afe5f2bc90f7323d96cbcca40e70dcc37d5f9576f9e3d9b725679e2481e971a3852009bfbaea2f98dc266043f6d5701d864ef274f18de65322fe9814616ba626035867c0415115e35c36d4649912c38fa59d211da68b159a10ba075c6f235c3a7caa185c027368b4c98ff382e1f3ef3a22328a9e537bc739a6008a35d0277d28d00af459ba22e0a9eb15965783ce836685a7009530a366cf1cfb9ea3dfa25385c3d74742ea891e6bef746ad8a18e98829c4101ed9ed8da9f21b8a6409eb6687c5fea4db3567e031da1903b1d4f5ed8a28761231c2d25df3be84f46945af5048db9dbcfc8c96697ba1f339aa89043e235c3b7216cc8cb4ba5a2096432887ced97eff649565b3e25635cdd5ed03ac375666e5ee0c458e5d16e9276651e0907224939f98a9ec21b439dfa170a18711e8c3349a55996abfb992aaaacd589e07729cb467f456a8c33b88d2434928658a0e08832fce1894391c0952868861927ab156f297fc13d82743b46bccaa92afea2bc68ceb9f3ced0e5fa4eeb36ba59e9797d2b4a6c626688f045fb38e2334d96e5a599952f3aac96dd6b4208bf3a3cd16a6970f2f69675794ca672aedfe5cebf9a323447a46d7e9bf71cc1d150980c2cb5db40770c6006dcb88816154cddcb3c7c8741c57bdedd494dbdafd37b90109984aa1ee6caa2e7e593c138b4cdabbc8b7f5885932182049abcfe5229986513839d229bd101e21639fbf5b0d64e17bd6fc2470b18d5a1a328072d03494b543218280ff0606872a38a039b5021e4841ee5331c5abdaa849534a37e4747409af3a8ab46868aa4340d039bb92f2eda468abe0eb34578778748ebed7e3a0fbff674842207906e24b8718175ce5661f40d948a036f92cfbef6bb205b2b60ad5aee2b146f464288d778aeb8007dd6744c79b12e599703793ce053f46f4368f9d0f694b93c0ca8f2fdef7cfeacc0c779dc23d44f94fa0f0d14133d018fe7b72db63c54f21bd4aede60006ff204ace551c4d279ff1cf0fd7302abb482a4f22f17a081aef2b9a4574cb9d599ff29f6a8c469d314de1dea30c6e65fd38a4c62dd3453708a5ede041b5cdb646c8db928edc7937107a11b1fbeddd2ee80ee139a17697d8eb573d83fa6f56588f7222b24ce948569a491f0ca975283859fc96a3e83a06778df14e9c0d6358c724efccb5e9e7be1e82b378be1093dab10fdd84e405c39930cce06aba5a33cc2cee3871151da176e8f3138fa8875ee4ee9115753e461ccc612179cac4ca98c595db9d663f82678b872604aa0a38fe7e16d23a9522a288249d659285725dd82bea76d87acfc679c8c574f359ac53ea4d387330ebe41e930fff64b806504238fcf5195b13cd5a481d6e13af7ae84a368d22ed155ec52981b0b1dbbf37c473b6ad66934a4c7a02b124aed179497533a8786666b766b6cfe67ffa6a57f488edc265d5bd92031be11bd19222f2591134bbfca59ff64a97af93d5fa09ebd7d5c97cb3ed9cb39772ab0634748ca32fb190422d343d244dfdbf84a249603293c0fb061f46b6a328aa2f3514b24045e6c6e54f7b8900c0afa1e8736e1f46bc95926b30a20c14af8ceff17aa50507c914eb6be78dd66f6eab4149a256ca1a75948ebe8de61f17314f2a3054651e5f84ab8060a5310ef915c55ab3f6613ab1b0c90262d331cef71bf62825902c9d39468dc9d9d540907935a05e60c269301dc713c2b33635d4408a8dd15a2dd3d93804eeff8d3e2858a71f1dd9d83ff7002f5aa3df00d7ae080e7d1d2c3c6e594bd4b158a7fc1784b295da3e72f9afc08dea754a0404538770264173732e5db8bd3f63979589cf03a9a5c6907e8ecc8fa6e144bfa40f2acc03a4c04108ecbbd10d99fbaad7ad09a76f35b702ca74150e5f53b84d75265bef76d42fb3a87a0611e397520136cd596c1c8f6b79568d647c1d682e36388cb2f5b251dc532e8e51ba8e89687e8180485f9a1b05e92e569953805c454d1f4ac2301d488220f83a81f8e10329824df3d6c6300badd5376436dbf31f9e10b8e3c96c55feb5cbbf327214e3ee3a7ed9964d94419c7bfffbebbec0f98da400d7fd96023ed8ea5abdffd7ab6c439d7f9b21a824c6e9b5b8d3ee269f054302d9b98842d3f3e60d5ea03153b72d04c964eccd8eee8042939fcfb4610bbeee5a33a67027f1fb8b10a9f4fcc27535713411adfe419bfaa1023592063e5d1d7545b3d9de76b41d04b993fab6ac2a93565c3cf9da8c4da928f3856a9aad7dacccc1b02e8e5a603aa98231057b98c3dfd89d3d711d9ec2463e3ae6839ef9f08c3b8bdaef09332f29be82776a626ef69f1fc13f6af4896895b89c7402b2645bb46a513e480e3425fc4db28884249b0de0338bf6dd5167f67d31867fd07cdcdb591396fa8d54132d8ce33447f47c78f91c39066505f86f427d269e67b422a0816ba083dcea0a4849b8f1196bf17690b3c8c2929f7cbf8b6c719d743b946056a1b5e1e81c2e2907b73bf838eff9384344ee89ee833a5eb951cd09bb581296928e78edcdcbc7c00f4de59c38cbc55fe0fe34f56c140d8bc0b87b313b6f1ab765f282fc9506c4e42425dc853ed39fcfea07952254353117f6cf5b3c12836c2abdac59fe0a3b4dd188944c16462fb1c8e3e9426e1569bc36030d0614d8052ab53c26be55229141d4a50ee897a1be14d147b73fefc31154ae0cdcd4f04ef10626e205e7d3df654e85b09d1d55f9a550ce9361e5b00538eb51a5936bb3407cfca932ea519870f12d3930eedaacf53ef9d69eb062ab24ddb7d6b03face85c9ad568e896614a7f3ee1c8fe11945989cce615ed2f1ac42f055d2269d264beda47b28aca21101e0fb1da3eff98a4f3be6c66265947a4ef64261ff4ff37c2d9dd7044300436648caaa77703cb1f4082d56a9a84bb867ca35ca762155450da519c34b77420ea7be8f64411939dff81658be95ef262c246106c30286d08eb1f924e02c1b66eef4a9", 0x1000}, {&(0x7f0000001a80)="d83fbfab5689ab2c4bfd1dab11352e708ccb008d6efb615d412d492d7ac91cbe9d4380e9816cedcf1ed2a71a7f266c09f93609fbffacd43b4433e652c75a3acefdb6229e18e8439b7a251855c3410d94fcad359c610eb64300e3c403ea77033b745c1e04cede455f8957d12c2eed5f20ecbfb871d058378cdf3d71afbee8613d6eb05e9ee2f6fb6fd346f77b62279ea337b3183da20cd8c8f4a61a1997c0267038158561017376e7c5d88aa549c04ed0342257cda3b739ee942f1a26b4bd9e17a23128c2b0721d1eccd39207f6ae1a0afd6463835defa899d4b16172", 0xdc}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000001b80)="3275940e27121504e2b538", 0xb}, {&(0x7f0000001bc0)="c4094d03990dda0cb7948a95f1ac6c86bf3c8aa34903be2063e7f118f5119e38a1abeff0edf9f2a0a945e8ea079875e36822adeadc1da6e4e08cf6376741f405d3c7e6bc00dd1ad58395ec984c2a7b3da8f295e6666b69c6573c1080119ba76c191b6e912bafe59763fa9105dab4578b61bf993bce82934fa0731438d11fb718074dbcc423df72a27e28585ad5e96880307b2a04bd6f8152096738679520a0c140d1701c178b2b9620fa8a99181934d95c616e6435e1185c91f8", 0xba}, {&(0x7f0000001c80)="cb193d304b522f05927bfd0675023ce41c3238f3b235c8c55910483d7fcbae0cc73d98385b71779ea7624396270634d2c01b2edc", 0x34}, {&(0x7f0000001cc0)="a10dd37655be1a2eb51524655406ed84df1d21a35c59106617322038af82c532c8498b4979da759611c8cc62e79b397d6a73a247f1d1af95b09c42c3e85917257708fd3edd2fe71dd8e8ec7026cfcbd29bb3fedf4c7a9aaf3602eff7833decdcc7b3075f73e4de8a6e2a942079b1477143431e175992edc9197aa44e7e6f10f6c2f47dc57d17d49361dd6cef898cd88c1ec68bb2059cf8d5753c3c26305885075f5ad5e40e9d49cb3e8adce6a78e7be088443cd2be32770d62a2f7c6cc47ca", 0xbf}], 0x7, &(0x7f0000001e00)=ANY=[@ANYBLOB="1100000000000000000000000100000001000000000000004c00000000000000000000000700000000863600000004060e4905f925c979b843db7e41591b0cf990b8d7fb2236b51ab3060e31a7f291059d7749ad183d49060503308b0603c24403a300000000000011000000000000000000000001000000ff000000000000003c000000000000000000000007000000862601684706050541b0b50604ac350703f20505d412dd060bc614e42f2fd27891bc0604bef3940600000008000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="ac1414bbac14142a000000002c0000000000000000000000070000009406000000020001830b9e00000000ac1e00018907667f0000010000000000001400000000000000000000000200000004000000000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="ac1e0001ffffffff00000000110000000000000000000000010000000700000000adb700"], 0x160}}, {{&(0x7f0000001f80)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000041c0)=[{&(0x7f0000003000)="c49fd30a1b25b13ed1c67408ff5eb3fb933dc07759cd054b290ce2dbb992b807231b4be6f82373df717863ae1d28a3dfcd12c7e3727e3e0711747194c0fc7e211ebefa0ced90fc9887f410d3afbdb0376dba2f955286ea523e8d22039bd3e7d0103d79", 0x63}, {&(0x7f0000003080)="f1a0be9eaf0326e813f9389465aa66d4c8630cb8e255426fc65da6068244748e093967e368de247d0167236df495470598ca6c37c60309cf75eb399969948b98043d98ef9681bf0517495553aedf5b7f1d7b9b9e1293d706edf27256f282dac41846e7a4dd081369a8a4f6e6daab0a610660c64ddaf4dc38ecd9a33e5885a4c08ada423621aeb9246a0a6426fc98cc034d588d80f2309be9d06a9d151fd1b5e986c3a9f1be601238cd25696197a97f5861", 0xb1}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="330c6184d07ffabb39", 0x9}, {&(0x7f0000004180)="9ba694163c59ee750ae5b781baa4", 0xe}], 0x5, &(0x7f0000004240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @dev={0xac, 0x14, 0x14, 0x15}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x50}}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@remote, 0x4e24, 0x200, 0x4e20, 0x1, 0xa, 0x80, 0x4a31d67c1f3b3e28, 0x0, r1, r2}, {0x101, 0x1, 0x8, 0xb3, 0x3fe2, 0x2, 0x7, 0x81}, {0x7f, 0xd85c, 0x6, 0x3}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d3, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7, 0x3, 0x3ff, 0x4, 0x7, 0x1f}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0xff00000000000000, 0xa6610900, 0xffffffcf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 15:28:51 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4d}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 15:28:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x70d004) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, {0x6, @local}, 0x0, {0x2, 0x4e21, @rand_addr=0xaead}, 'bcsh0\x00'}) 15:28:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000000)=0xc) read(r1, &(0x7f0000000180)=""/166, 0xa6) 15:28:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) r3 = semget(0x1, 0x7, 0x40) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000200)=""/44) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r4, 0x1c, 0x1, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 15:28:51 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff7, 0x2, 0x7, 0xe4, 0x0}, &(0x7f00000000c0)=0x10) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)="e42c3e22dad69298cf72", 0xa) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r0, 0xa8b}, 0x8) fspick(r1, &(0x7f0000000180)='./file0\x00', 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) eventfd(0x101) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0xffffffffffffff92}, 0x1, 0x0, 0x0, 0xfffffffffffdffff}, 0x0) 15:28:51 executing program 0: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000005, 0x0, r0, 0x0, 0xffffffffffffff3f}]) get_thread_area(&(0x7f00000000c0)={0x8, 0x20001000, 0x400, 0x700000000000, 0x400000000000000, 0x4, 0x5, 0xb1, 0x0, 0x4}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="d0a38893a9e82d56f1f707a24bc70000010025d1af6ab287a778b5530029517dee211b50c2f7cf59559b97f812c54e94fab87f2cd20042553f9c"], 0x1}}, 0x0) 15:28:51 executing program 1: r0 = epoll_create1(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40400, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 15:28:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x1000000, 0x6, &(0x7f0000000040)=0x3c9}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4100, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000180)={0x5, 0x2, {0x3, 0x3, 0x3, 0x2, 0x2}}) 15:28:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00006e2000/0x3000)=nil, 0x3000, 0x8, 0x4010, r0, 0x12) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x30000000008000, 0x3) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x47) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x6, @rand_addr="1b89bb9a525c0e88ede5dc6d62cc33da", 0xfffffffffffffeff}, {0xa, 0x4e24, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0xb2e7, [0x2, 0x100, 0x4, 0x7, 0xfffffffffffffffc, 0x1f, 0x9, 0xffff]}, 0x5c) 15:28:52 executing program 0: r0 = socket(0x3, 0x0, 0xfffffffffffffffb) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @multicast2}, {0x307, @remote}, 0x48, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 'lapb0\x00'}) socket$kcm(0x2, 0xc, 0x0) 15:28:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12bf229bc070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x5b9, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00000012"], &(0x7f0000000080)=0x144) 15:28:52 executing program 1: unshare(0x24020400) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000100)=""/179) 15:28:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="01801e000000ffffffffffff08060006080006040001aaaaaaaaaa00ac141406eb5de09d9520ac1414068ab6e7a35fef093e833f7c4e0e834df95446b628a0d5378b83b99df05f2a5164148c7f5a3390752f1e72d944e697546dc2a1367741ed41d1a83e0654c78382d7383b52b9a770c49bb5767280180d3905aab8a5daf0f446a5eb672757c307f388d74e2bccb312495be7b7264390eba85247dc60e18ce3b4abb49f3937276d5b1c825058a4e0b693d53da8d5be81b5ee8591747eaa686f52f98dbb"], 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 15:28:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0xffffffffffffff27, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404100000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000753a63103b9f149de773f585240559ca7f05810d64fccce9d37978c97303fb9aa28e92ab7b3e55b76400622beb0df50a134b64bb4ff71d00cc42163ac0a53f056560c42d68071ee861d883e2a3963d5ab11f52a874cbda13b29b68801faf665106d474d7ef26649fd887629713d4d67ec312b96656605766dade2689928ee0f2f65f19a743a4a3eae9cf71f5fe6998ef348dd4d8ffb2b61172c6bcdccbffca00"/243], 0x1, 0x0, &(0x7f0000000240)='-'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc\x00\x00\x00'], 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x8, [0x8, 0xa31, 0x10040000, 0x0, 0x1, 0x1, 0x9, 0x37]}, 0x14) 15:28:52 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000080)={{0xeadb, 0x9}, 'port0\x00', 0x23, 0x428, 0x1f, 0x0, 0x20, 0xff, 0x9, 0x0, 0x0, 0x8}) r3 = dup2(r2, r2) dup3(r3, r1, 0x0) [ 305.448100][T13151] binder: 13150:13151 unknown command 1094738688 [ 305.455058][T13151] binder: 13150:13151 ioctl c0306201 20000040 returned -22 [ 305.470334][T13151] binder: 13150:13151 unknown command -322041088 [ 305.476954][T13151] binder: 13150:13151 ioctl c0306201 20000140 returned -22 [ 305.517491][T13151] binder: 13150:13151 unknown command 1094738688 [ 305.518406][T13152] binder: 13150:13152 unknown command -322041088 [ 305.524173][T13151] binder: 13150:13151 ioctl c0306201 20000040 returned -22 [ 305.531122][T13152] binder: 13150:13152 ioctl c0306201 20000140 returned -22 15:28:52 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x10000, 0x0) close(r0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x10001, 0x80000001, 0x1, 0x9}) seccomp(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x10200000006}]}) inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xffffffff, 0x8001, 0x40}, {0x1, 0x700000000000, 0x100000001, 0x3}, {0x4, 0x7, 0x7f, 0x6}, {0x1, 0x0, 0xfffffffffffffffb, 0x1}, {0x9, 0x8000, 0x5, 0x7}]}, 0x10) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0xa9) ioctl$ASHMEM_SET_SIZE(r0, 0x80082102, 0x80ffff) 15:28:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x98) [ 305.718327][ T31] audit: type=1326 audit(1560698932.807:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13159 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 15:28:52 executing program 0: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@local, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@local, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4000000000}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x4}, 0x1c2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x60, 0x3ff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd24, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004810}, 0x20040880) 15:28:53 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @local}, 0xa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x0, [@rand_addr, @rand_addr]}, 0x3e6d) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x1b0, 0x2c8, 0x0, 0x0, 0x1b0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f0000000040), {[{{@ip={@multicast1, @empty, 0xffffffff, 0xffffffff, 'nlmon0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x9d, 0x1, 0x4}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7ff, 0x1ff, @multicast2, 0x4e20}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x28}, @loopback, 0xffffffff, 0xff0000ff, 'veth0_to_bridge\x00', 'team0\x00', {}, {0xff}, 0x7f, 0x1, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8c, 0xffffffffffffffe0}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x5}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x691f}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d8) 15:28:53 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 306.179799][T13177] Unknown ioctl -2131205114 [ 306.196984][T13177] Unknown ioctl 25631 15:28:53 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt(r0, 0x1, 0x4, &(0x7f0000000100)="89cd3cf3afb9b4d9a5bac6f5ed40c87361f47d89666eeb6e11c6e3ee7c19b600e757301865ff1f369eb1ea34ac9e9462bbd58d930883234ec80c478eb888f257d3c72b81180ba50f0e0a349c71282bd6e58ce17e69187fc87216ed1d6ccbf0c5be5b61163b2b461b2a91bc2cdbf97050057b696b87d6ca39803bc978307c7ed1459706265bd09378ed51b9cdbecdf6", 0x8f) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x20000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x2}, 0x8) setsockopt(r0, 0x0, 0x2, &(0x7f0000000040), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) 15:28:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$BLKPG(r0, 0x928, 0x0) 15:28:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) [ 306.480914][ T31] audit: type=1326 audit(1560698933.567:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13159 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 15:28:53 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x220000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xffffffffffffffff, 0x1000, 0x7, @random="23bb23b1fb28", 'bond_slave_1\x00'}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000002c0)="147b8073abb353e08f51b2b883c8f9fe4549218bafdc846d9b067a6476172bd2b13856eb8c7a01c95b6a9b99cf6a2eb88f8f40e717778b5b42e71d13e81a2a4f6c2f75a0bc08b3699325a3037868d581410655fa8b5dc421e9fb08bc24150b40e8bcd5d712ccc0cf9a172af752be43761f2f50a6f003debb34e6cc7030c66110924f5073ab5a96914f") ptrace$cont(0x9, r1, 0x0, 0x9) 15:28:53 executing program 0: r0 = epoll_create1(0x0) close(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2801, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000300)={0x1f, 0x2}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='/dev/capi20\x00', &(0x7f0000000140)='/dev/dsp\x00', &(0x7f0000000180)='&trusted\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/capi20\x00', &(0x7f0000000240)='/dev/dsp\x00', &(0x7f0000000280)='/dev/dsp\x00']) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="6961288e0d7d9bde2569c82420c4b1cf", 0x7}, 0x1c) 15:28:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x8080e, 0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f00000000c0)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2043, 0x0) 15:28:54 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004020000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200080d0}, 0x4000) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x238, r4, 0x101, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe18a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x22}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdde}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1d0}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcbe9}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4008840}, 0x10) 15:28:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@hci, 0x80) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4, 0x411, 0x0, {r1, r2/1000+10000}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "970820d22be2fb25"}}, 0x48}}, 0x0) 15:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x7a) accept4(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x67a3648a}, &(0x7f0000000140)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0x400000000004) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r8, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) bind$can_raw(r9, &(0x7f0000000080), 0x10) ioctl$HIDIOCGPHYS(r9, 0x80404812, &(0x7f0000000300)) sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r7, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) [ 307.252904][T13219] Started in network mode [ 307.258032][T13219] Own node identity aaaaaaaaaa0c, cluster identity 4711 [ 307.265792][T13219] Enabled bearer , priority 1 [ 307.298598][T13226] Cannot configure node identity twice 15:28:54 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0x3b26d300) fcntl$setown(r1, 0x8, r0) dup2(r1, r2) tkill(r0, 0x16) [ 307.362611][T13226] Enabling of bearer rejected, already enabled [ 307.374725][T13226] Cannot configure node identity twice 15:28:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x3, 0xffffffffffffffe1, 0x101, 0x400, 0x40, 0x3, 0x3, 0x4]}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') read(r1, &(0x7f0000000140)=""/230, 0xfffffffffffffeb1) [ 307.448271][T13234] ptrace attach of "/root/syz-executor.1"[13193] was attempted by "/root/syz-executor.1"[13234] 15:28:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000000c0)=""/193, &(0x7f0000000000)=0xc1) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x14c) sendto$unix(r3, &(0x7f0000000080)='U', 0x1, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:28:54 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101002, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/16) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 307.678259][T13250] input: syz1 as /devices/virtual/input/input5 15:28:54 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r0, 0xf) close(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r1}, {r0}], 0x2, 0x80c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = geteuid() getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) lchown(&(0x7f0000000180)='./file0\x00', r3, r4) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000380)=ANY=[@ANYBLOB="55485c2f00e5d3d2a6e77b07a9cf3d55bfb5c7797f577c4e08784e1bfc61d6580c98b13f2d4f5a055a17ffda975aa6084e75e6ca6909e69ad0382db6d9f4ec6f003c144f4d6561b9ea311ff19fc91da057eab02a6b59d6883f2e8e19a3116fb3cab1779b073c95752fa5fde80729256ca5ae4a8d827c69d5c6db7b3d8663789652f72b5240eec44c81d722564da67f56cfecee3725d422f285d8411f52a960665dbd4c4eaa6ad4a1599034c7d42860ed1dff9f52edc20e31a3f5e83d3729ff7941fbf3759faed6c824f7d95343b476ac49b7"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', r2}, 0x10) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') [ 307.792683][T13250] input: syz1 as /devices/virtual/input/input6 15:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000000000001000080000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000e1c872606578a6a0fac32a295ff1fe8c0406be2daceef341bbc7bad449f67f35e85a81468964320df2c0f5028404f3e4f9279368e5a46171e9223d3b269924c7eeb4380b2b4607e1abc43df0cd7c9dd92b57c483bc39cc863775c56df6f32335fdcc2a7abc6c5ccf8dc3795fbeeb445e0f188a4bf8be3cb12bcef927c654c1b453fed77f3c9cdc9d57d59cc810d0dc84651aa1e6f1891fcd7cfe460107667dc7acc3595a5669ace0e19a2b8ba0e3654a20"]) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r3, 0x4f, 0xb8}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'sha224-arm64-neon\x00'}}, &(0x7f0000000280)="ead5bed0e8dea139d79cc764a9638a4fdf9f012022c485ab31a0b73a6ff24891ce52665e8210fc718e3160bfd9974c6c401c3415b1cff4a96f8e8465d95ed073e64327331f24bdd1e75938dfa0a398", &(0x7f0000000300)="fe52e5ed137d2a0da5fd0a7d8db396354d4df8dfdb76d24affb48c8136cce7ad7290385c42d36642ef6619d2b213914bbfd336f044f86620622c5f0de904f65692292e76312a14ddeade18a89d89132995c377f2713a4fe5e436729a685d05727758faa9995b5ca1a5c06801793664eae1a49a9ccb633e80477d450a22b908d59d22edbe6311dc18ba36bc9e192cf3cf1531809bdeb53a8f4987f4eb54a26c0019d0025e3b01672e9a8e0f5e7d8e0b4e8a754a385702c407") r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200400, 0x0) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) 15:28:55 executing program 0: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000080)=ANY=[@ANYBLOB="f17a8bfc3aff2edb00bdbad592000000003d86000000000000004ead8b298c9869959bc5634864f00500f12939dc48"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 15:28:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x4, 0x800, 0x8b36, 0x3, 0x8}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x5000000028, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) [ 308.267578][ T28] 32-bit node address hash set to aaaaa600 15:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x0, 0x80000000, 0x400000004, {0x2, @raw_data="0d3c8d68f575422e5714926fceb979f9c37045329059771d1e00843f1408685961643466441074e87c1655f8e66556fc033781a10e417cc5f56ae8e209755c7c8b7c60fdd481c7de5eede51fbc335eb4bb35106fbbe8e08aa442c35392d9f2486a79bee33947f3e2a8a668c72cb1dfe2e7004f7c495f2c8ac5104d2d2c3da4910104dc4e45941735540d0e057051f5c306b5388581a95ef7bfddf72da530988733c22450f9be21463bd13f8080471ae5b153e1a103350e6acc3daa352c3b9fcdadaac6355de3ccb6"}}) 15:28:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000100)={0x0, 'syz0\x00'}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000002c0)=0x3, 0x7) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x3, 0x400, 0x1, 0x401, 0x60000000000, 0x0, 0x6, 0x401, 0x6}}, 0x43) 15:28:55 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)=0xfffffffffffffdb0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) 15:28:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x400, 0x0, 0x8}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000140)={0x1, 0x8, 0x8}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, r0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000180)=0x3) setgroups(0x0, &(0x7f00000001c0)) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000200)) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x834, 0x480) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="90d2b5ec732a0898ac84a1c4edd057e63a76370d9644ddc9cf3e2796d5eff12738a4799d6dca0a81b0e757a7fadd735c4c78bd3a7f0aa4459ccdf8b9f9db9c479ff7f08d33bb543aea6eab59a0a486e9cd6fd3590b5c5a562ea5aea9ce3ea4d8da21149a5b2669d72de15026bd706919fe4948e5ecade47f6452304aa74fd01c158bd5021470959c37998e52f8d810bb65a891680f67c68e8dcfedd03307af3c36b8310dcbdcf4c915fae9e3322c2ec57914a9b9b42fd542d401a141081ca652362d0053ec289bb9af89a397cbcb5fcfa90ae71656625cf4a5c24994d6c267632f5d395f0f568a5442e7235776aa040741addafb4916", 0xf6}, {&(0x7f0000000380)="7e6ed41ba993c73fb5c4cd1542c3f30dee139b746d04cc2f9bd5c044dd291dd5e3e547094a4f70fd", 0x28}, {&(0x7f00000003c0)="fc4b65827e5514950af5b4019bd9b6ae2717e8959c3658f43e14366be197799e315fcbf6db4edf3ad32e36c1cabf18dff4c88f5982030477adc110623c6b62ed3ac2", 0x42}], 0x3, 0x8) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000480)=0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000004c0)={{0x2, 0x0, 0x9, 0x3, 0x800}, 0x7, 0x5}) recvfrom$packet(r2, &(0x7f0000000540)=""/160, 0xa0, 0x40000143, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @multicast2}, &(0x7f00000007c0)=0xc) recvfrom$packet(r1, &(0x7f0000000600)=""/153, 0x99, 0x40000002, &(0x7f0000000800)={0x11, 0x4, r3, 0x1, 0x101}, 0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000840)={0x5}, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)=0x0) ptrace$pokeuser(0x6, r4, 0x6, 0x401) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) modify_ldt$write2(0x11, &(0x7f0000000940)={0x3, 0x20000000, 0xffffffffffffffff, 0x75ca, 0x2, 0x5, 0x401, 0x2, 0x9, 0x80000000}, 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000980)) write$P9_RSTATFS(r2, &(0x7f00000009c0)={0x43, 0x9, 0x1, {0x7ff, 0x7, 0x80, 0x1, 0x0, 0xfff, 0x800000, 0x800, 0x540}}, 0x43) poll(&(0x7f0000000a40)=[{r0, 0x8000}, {r2, 0x1}, {r2, 0x200}, {r1, 0x82}, {r5, 0x8000}, {r2}], 0x6, 0x200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x900040}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r6, 0x108, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x8884}, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000c00)) 15:28:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x4}, 0x28, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, &(0x7f0000000200)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./bus\x00', 0x0, 0x8}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, 0x0, 0x24000810) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141046, 0x4010) lseek(0xffffffffffffffff, 0x0, 0x7) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) dup(r3) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000480)=ANY=[], 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ftruncate(r3, 0x2007ffc) sendfile(r2, r3, 0x0, 0x8000ffeffffe) 15:28:55 executing program 0: r0 = epoll_create(0x8) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) [ 308.799080][T13287] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:28:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000400)=@ax25={{0x3, @rose}, [@null, @bcast, @rose, @rose, @netrom, @remote, @rose, @netrom]}, &(0x7f0000000200)=0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000900)=@req={0x7, 0x10000, 0x1, 0xfff}, 0xfffffffffffffde9) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x100) accept4$unix(r2, &(0x7f0000000480), &(0x7f00000003c0)=0x6e, 0x800) accept$inet(r1, &(0x7f0000000580)={0x2, 0x0, @broadcast}, &(0x7f0000000600)=0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x4, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) sched_setparam(r3, &(0x7f00000005c0)=0xfff) clock_settime(0x0, &(0x7f0000000540)={0x0, 0x989680}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21080a12}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="200025bd7000ffdbdf250d00000038000200040004000800020003000000040004000400040008000100070000000800010002000000080002000800000008000200e00400000c0005000800010069620000480005000800010065746800080001007564700008000100696200002c0002000800030000000000080001001d0000000800030005000000080003006d090000080001001400000010000600080001000000000004000200240002000400040004000400080002000101000008000100050000000800010003000000100007000c0004000000000001000000640004001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002c000700080001000d0000000800030001000080080003004500000008000400ff03000008000200690300001c0004000c00070008000200000000000cffff0073797a30000000000800060004000200"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendto(r1, &(0x7f0000000980)="909c7732b5c232e8f2eb973410a8176ff9288434a84d00a3e3edac9022f5ab6b795422af7a28948bdff66d7c01bf823f0e0497c0e693c18f72792ac41659775644975aca7f3fd53e33fba2d3208ac4eb61e0f344f52d5f31a142de48961437741e5e080e71b3c89507a963bb0bb0bc7d171609d29b4ed9", 0x77, 0x40, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x2, 0x4, 0x100000001, 0x0, r4, 0x0, [], 0x0, 0xffffffffffffffff, 0x100000000}, 0x3c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x600, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000001c0)={0x7265cca1aff2a7a1, r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r5, &(0x7f0000000040)}, 0x10) 15:28:56 executing program 1: write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x11b, 0x0, 0x10000000000000, 0x7, 0xfffffffffffffffe}, 0x10) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000d95e7e75b7f76b36ba8f94b674b49b53b2056e5512955b7920173e1eafc7fb3bfa8cf6c0c6380cd8cf893f7307cf6024a72aa36bf9841413639af5a1e56c55b8184900f0582951bb6221d805afb04f448a16249d91a2a7f762ae4dbd3578e236e38be2730e5871454057e8769c0c63c2b137d735b53e43842c104991cb3ea539adfe1f975dd93c84f8dc82adca2d79b9a8dbae475cdb65b8d19a42"], 0x4) getsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r1, 0x0, 0x100000000, 0x1000000}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x242000, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/173}) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000240)={r2}) [ 309.280955][T13295] IPVS: ftp: loaded support on port[0] = 21 15:28:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x4) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x8, 0x804, 0x4}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 15:28:56 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000480)={0x20071026, r0}, &(0x7f0000000580)={0x1, 0x1, 0x901, 0x4000000000001, 0x6, 0x9}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r1 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x5, 0x34000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) sched_setaffinity(r0, 0x8, &(0x7f0000000900)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000400)='bonsla\x80K\xca\x00\x80\x00\x00\xe3\n\x00') r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000500]}, 0x0, 0x0, 0x3, 0x3}, 0x20) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="541643129a35298efd2c342e0425b866ba93cff9262828ace4d770e19d56ab2f5dd4150b8604dc71c82b9bd589073abb4f8d6391adb2969433553b68b2d5b890689874750e6e34ac20d5cf4aef8fa120591a7bbe4de36a8aefb4a5ab29de5bfc56ce9a5a0313d4b677c9e9e7878fdd88", 0x70, 0xfffffffffffffffa) add_key$user(0x0, 0x0, 0x0, 0x1eea, r3) keyctl$setperm(0x5, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 309.512378][T13295] chnl_net:caif_netlink_parms(): no params data found 15:28:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") keyctl$describe(0x18, 0x0, &(0x7f00000018c0)=""/224, 0xfffffffffffffeb0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 309.618966][T13295] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.627089][T13295] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.636288][T13295] device bridge_slave_0 entered promiscuous mode [ 309.674740][T13312] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 309.687180][T13295] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.694466][T13295] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.703638][T13295] device bridge_slave_1 entered promiscuous mode 15:28:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000100)=0x80) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ipv6_route\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000003c0)={0x800, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000091", @ANYRES32=r3, @ANYBLOB="0a000a000700ffff1f00ffff"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x48800) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800009913000000000000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a2b0457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a57d4d3280e5ee4ce1b7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace8168ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970369d88acd0f7c32e1098172f001fc8342573752e2c4ce89831c60e37cf746a70cc85c62baca517929d04cbd68c218551544fab776ac3fc814b547a579be86333d7a6c1155addeb84d669792d39f3cdb36fde63698aea9ba411047ed90cd9daff0295c0e494b9e25a74293d5d5cf8a51c4cb21dcad97aa9d737e3b1a8abb54022d8937ab77288681406f9c79e615dbdb4fb479fef3583c478f399f66872aeb3feab65c20da6e9309d7fb4ed9894716531fac61e0aca3b88087c5a19845e7f32e03a9467ca6a91c2c154c15cbc7d731d34ff4e0d41d57fbff07591b693b704cdef30690bbeeaf6a74f80a91c46c7e5b308175a43abb9ab5db9594774a119c0c67dd33ff6d6731f875798275e1a9275da0c27d76d311bfe000bb36e124f2086459e54946d3d5bc63059b94e7aadbfbdff59efee2cdc390aa12b1e6a64a0139890db562ae65", 0xffffffffffffff24}], 0xffffffffffffd6b, 0x0, 0x5b}, 0x0) 15:28:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xa43, @loopback, 0x6}, {0xa, 0x4e24, 0x1e22, @mcast1, 0x4}, r1, 0x10001}}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r0) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000b795000000000200010000000000000000060000000005000500000000000a00000000000000ff0200000000008baa3bcaab54c15af5569add888bc8e00000000000000000"], 0x70}}, 0x0) [ 309.762520][T13295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.789904][T13295] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.849913][T13295] team0: Port device team_slave_0 added [ 309.860894][T13295] team0: Port device team_slave_1 added 15:28:57 executing program 0: socket$isdn(0x22, 0x3, 0x12) [ 309.984682][T13295] device hsr_slave_0 entered promiscuous mode 15:28:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8000009, 0x440) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000140)={0x4, 0x7, 0x8, 0x81, '\x00', 0x40}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bc070") r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0xc6, 0x2a40) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000200)=0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffd, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x5}, 0x18) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x40, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000240)={'ip6gretap0\x00', 0xdb}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x2000000000000000, 0xf000, 0x3f, 0x0, 0x1e}) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000000c0)={'ipddp0\x00', {0x2, 0x4e23, @empty}}) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x6, 0x47}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000440)={r5, 0x5}, &(0x7f0000000480)=0x8) ioctl(r3, 0x8916, &(0x7f0000000000)) [ 310.029064][T13295] device hsr_slave_1 entered promiscuous mode [ 310.135223][T13295] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.142872][T13295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.150723][T13295] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.158126][T13295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.296286][T13295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.321412][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.332580][ T3980] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.342801][ T3980] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.362538][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.384277][T13295] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.403257][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.413020][ T3980] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.420442][ T3980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.461770][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.471033][ T3980] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.478439][ T3980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.489063][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.519509][T13295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.530091][T13295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.545223][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.554454][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.564409][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.574094][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.583362][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.592984][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.602185][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.613475][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.672783][T13295] 8021q: adding VLAN 0 to HW filter on device batadv0 15:28:57 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffffffffffecb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x46000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001880)={'hwsim0\x00', {0x2, 0x4e23, @multicast1}}) write$ppp(r0, &(0x7f00000002c0)="f34e36b89d240a7f8203881345d7d43f07394709c9974ce4d8620eba70f4cfd1ad3001eea9c19212f36c28d07bd4a8c82ee6b6dbcb7e6d7cdbb1bb839f1c6b614f34395d44e218ba", 0x48) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer2\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x5}, &(0x7f00000017c0)=0x8) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001900)=""/47) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001800)={r2, 0x401}, &(0x7f0000001840)=0x8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000016c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0x0, @loopback, @empty}, &(0x7f00000000c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast1, r2}, 0x14) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r1, &(0x7f0000000480)=""/144, 0x90) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80)}}], 0x1, 0x0) [ 311.005056][T13346] PF_BRIDGE: br_mdb_parse() with invalid attr 15:28:58 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x26, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) [ 311.119820][T13352] PF_BRIDGE: br_mdb_parse() with invalid attr 15:28:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80300) ioctl$RTC_UIE_OFF(r1, 0x7004) 15:28:58 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/138) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 311.313407][ T31] audit: type=1800 audit(1560698938.397:34): pid=13364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 15:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="00193f4f2a0762e3056b4497fe8369a5f283f787cf06dfc3d97d24d1d5be0aacbb567913d726e7303e0df00d9b067bcf33ee22a381dae66eeea7c9cf33ac5d9b16eb77aabe971517a722885643813315a173d5d3b9802a889363961be29f4fea201e831bb9d1d20f0471970870ac2549a75dcd26b97b169003b61f887077e6e62f1f80d16fa586000bc04538445f9668a74ea270432ad655d890f16800df13b362"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0xff, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sync() [ 311.353162][ T31] audit: type=1800 audit(1560698938.427:35): pid=13366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 15:28:58 executing program 2: chdir(0x0) r0 = shmget(0x0, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) symlink(&(0x7f00000000c0)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x0) 15:28:58 executing program 2: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/20, 0x14) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2000) write$P9_RAUTH(r1, &(0x7f0000000100)={0x2c2, 0x67, 0x1, {0x0, 0x4}}, 0xffffffffffffffe3) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x18, 0x110, 0x2}}], 0x18}, 0x0) write(r1, &(0x7f0000000340)="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", 0x1000) 15:28:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000aa564b000000000000010000000000000008410000004c001800000f0062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x2f8, r2, 0xa09, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x15c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bfdf6e3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53bbaf4b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x56f7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc119}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xca}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x446}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40881}, 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 15:28:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0xc0000103], [0xc1]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x40) 15:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x1, 0x80, 0x1, 0x2, 0xfffffffffffffff8, 0x3f, 0x2, 0x7, 0x1f, 0x4, 0x936, 0x8001, 0x1, 0xee03, 0x2, 0x1}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0xfffffffffffffffd, @local}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x400, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) setsockopt$inet_udp_encap(r2, 0x11, 0x68, &(0x7f0000000200)=0x1, 0x4) 15:28:59 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./bus\x00', 0xfe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xd57b8e15ba9a93cc, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/136) 15:28:59 executing program 1: mremap(&(0x7f0000ad8000/0x4000)=nil, 0x4000, 0x2000, 0x20, &(0x7f0000af6000/0x2000)=nil) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 15:28:59 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) mount(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "238e87c94ff117b3", "43b4f8678b3094227934e4fc484f5c7a", "de1e71de", "7b9faac0fc4ccaeb"}, 0x28) 15:28:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:28:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev, 0x7}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x8}], 0x38) 15:28:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 312.462691][T13411] binder: 13410:13411 unknown command 25369 [ 312.469048][T13411] binder: 13410:13411 ioctl c0306201 20000140 returned -22 15:28:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x8}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/full\x00', 0x10000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000003bc0)=""/4096, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getrule={0x20, 0x22, 0x721, 0x0, 0x0, {0xa, 0x0, 0x20}}, 0x20}}, 0x0) 15:28:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff905e80c200000008004500001c0088290000029078000000f8f50000011600907800000000"], &(0x7f00000000c0)) [ 312.638577][T13420] binder: 13418:13420 unknown command 25369 [ 312.644776][T13420] binder: 13418:13420 ioctl c0306201 20000140 returned -22 15:28:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:28:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x220080, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) [ 312.836894][T13431] binder: 13429:13431 unknown command 25369 [ 312.842904][T13431] binder: 13429:13431 ioctl c0306201 20000140 returned -22 15:28:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x218002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 15:29:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffae, &(0x7f0000000040)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xbdf, 0x2000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x0, 0x1}) 15:29:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 313.040099][T13442] binder: 13441:13442 unknown command 25369 [ 313.046813][T13442] binder: 13441:13442 ioctl c0306201 20000140 returned -22 15:29:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x218002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 15:29:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) listen(r0, 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x7) 15:29:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x218002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 15:29:00 executing program 2: r0 = socket$inet(0x10, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000210007041dfffd946f61050081000000fe00400300000800080013000400ff7e", 0x24}], 0x1}, 0x0) 15:29:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x218002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 15:29:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:00 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='.\x98U\xa1>\xda\xdf=K#\xe7\b\xe1S\x00\a\xa1D\x98#Gv\xe9Fz_\xc1\xce\x843\xb8\xac\xfe\xf6@\xe3', 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) accept4(r1, &(0x7f0000000100)=@caif, &(0x7f0000000080)=0x80, 0x80800) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:29:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x218002, 0x0) [ 313.784755][T13482] binder: 13480:13482 unknown command 25369 [ 313.791078][T13482] binder: 13480:13482 ioctl c0306201 20000140 returned -22 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000001c0)='veth0_to_hsr\x00', &(0x7f0000000200), 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400200, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000140)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f6f90022c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_hsr\x00', @ifru_mtu=0x3}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 313.959695][T13493] binder: 13492:13493 unknown command 25369 [ 313.965849][T13493] binder: 13492:13493 ioctl c0306201 20000140 returned -22 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 314.183469][T13503] binder: 13502:13503 unknown command 25369 [ 314.189669][T13503] binder: 13502:13503 ioctl c0306201 20000140 returned -22 15:29:01 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0xdc, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r2, @ANYBLOB="0104000000000000000009000000340004001c0007000800030000000000080001000000000008000200000800001400010062726f6164636173742d6c696e6b000041070000000000000001000024000200080004000200000008000200e7da277f080002062153000008000400aa0800000c0002000800020001010000380004001400010002004e24ac1e00010000000000000000200002000a004e2300000005008800000000000000000000000000010b000000"], 0xbc}}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000002000/0x3000)=nil], &(0x7f0000001040), 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x2, 0xb, 0x11, "4aaf5e1621925817288fdec639b25ee3dde55140ed6924b1ab4e1befe51e28fda4a2bdd5309a2af789b2cc63e9205115ece056c69941edfc7a6a29dc", 0x2e, "13f1dfc71b104dcb44164895bb3cca98b0ca0df657ce7e44297f21b40aaba1a120d9993a8b1ce7d64d83d836ffd45e20931e02ec9db7d721718cf2d7", 0xa0}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) io_setup(0xffffffffffffff73, &(0x7f0000000300)) 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 314.387997][T13514] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.425993][T13519] binder: 13515:13519 unknown command 25369 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 314.432186][T13519] binder: 13515:13519 ioctl c0306201 20000140 returned -22 [ 314.455520][T13521] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) 15:29:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) alarm(0xfff) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) [ 314.589558][T13529] binder: 13528:13529 unknown command 25369 [ 314.595678][T13529] binder: 13528:13529 ioctl c0306201 20000140 returned -22 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) [ 314.806516][T13541] binder: 13540:13541 unknown command 25369 [ 314.812694][T13541] binder: 13540:13541 ioctl c0306201 20000140 returned -22 15:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 315.007971][T13550] binder: 13549:13550 unknown command 25369 [ 315.014036][T13550] binder: 13549:13550 ioctl c0306201 20000140 returned -22 15:29:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 315.230335][T13557] binder: 13556:13557 unknown command 25369 [ 315.236583][T13557] binder: 13556:13557 ioctl c0306201 20000140 returned -22 15:29:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 315.396348][T13564] binder: 13563:13564 unknown command 25369 [ 315.402526][T13564] binder: 13563:13564 ioctl c0306201 20000140 returned -22 15:29:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 315.639834][T13572] binder: 13571:13572 unknown command 25369 [ 315.645922][T13572] binder: 13571:13572 ioctl c0306201 20000140 returned -22 15:29:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/156, 0x400, 0x0, 0x0, 0x2}}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000000)=""/24, 0x311, 0x0, 0x0, 0x2}}, 0x68) close(r0) 15:29:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 316.513699][T13580] binder: 13578:13580 unknown command 25369 [ 316.520015][T13580] binder: 13578:13580 ioctl c0306201 20000140 returned -22 15:29:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000800000, 0x0, 0x0, 0x0, 0x800}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 316.719618][T13589] binder: 13588:13589 unknown command 25369 [ 316.726727][T13589] binder: 13588:13589 ioctl c0306201 20000140 returned -22 15:29:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00008af000/0x2000)=nil, 0x2000) mbind(&(0x7f00008cc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@broadcast, @multicast1, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev, @multicast1}, &(0x7f00000003c0)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000c80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e00)={'hwsim0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001040)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001240)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001340)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001980)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000001ac0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001c00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@empty}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d80)={0x0, @rand_addr, @dev}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000001e00)={@loopback, 0x0}, &(0x7f0000001e40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002080)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000065c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000006640)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006740)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000006840)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000068c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007c00)={0x0, @empty, @remote}, &(0x7f0000007c40)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000086c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000008680)={&(0x7f0000007c80)={0x9c4, r1, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8d7f}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xa8, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x4, 0x2000000000000000, 0xb4de, 0xfffffe0000000000}, {0x2, 0x4, 0x81, 0x6}, {0x4d9, 0xff, 0x0, 0x3}, {0x3, 0x80000000, 0x1, 0x3}, {0x8, 0x0, 0x7, 0x16c}, {0x8fa8, 0x3ff, 0x3ff, 0x1}, {0x6, 0x40, 0x1da, 0x2f}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a}}}]}}, {{0x8, 0x1, r6}, {0x170, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x172}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xfe90, 0x800, 0x101, 0x8}, {0x401, 0x1, 0x40, 0x81}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x649}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc01}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0xf4, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r17}, {0x1ec, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x412}}, {0x8, 0x6, r18}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x10001, 0x6, 0x7, 0x3ff}, {0x9, 0x9, 0x1, 0x10001}, {0x66, 0x100000001, 0x19, 0x97}, {0x0, 0xff, 0xa7e, 0xfffffffffffffff8}, {0x9, 0x1, 0xf68, 0x67b}, {0x7, 0x0, 0x81, 0x5}, {0x2, 0x0, 0x8546, 0xdf}, {0x3, 0x7, 0x7, 0x2}, {0x3, 0xff, 0x10001, 0x1f}, {0xce, 0x8, 0x9, 0x3}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x5d, 0x7, 0x80}, {0x8, 0x8, 0x3, 0x887d}]}}}]}}, {{0x8, 0x1, r23}, {0x1e4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r25}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x81, 0xfa, 0xfff}, {0x5, 0x4, 0x6, 0x2}, {0x7fffffff, 0x5, 0x9, 0x100000000}, {0xa0e, 0x101, 0x5, 0x8000}, {0x6, 0x5, 0x8, 0x5}, {0x1, 0x81, 0x400, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x9a9, 0x401, 0x60, 0x6}, {0x2, 0x1ff, 0x95cf556, 0x7fffffff}]}}}]}}]}, 0x9c4}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 15:29:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 316.941533][T13604] binder: 13600:13604 unknown command 25369 [ 316.947871][T13604] binder: 13600:13604 ioctl c0306201 20000140 returned -22 15:29:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0xfffffffffffffd2d) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x480000) 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 317.113649][T13608] binder: 13607:13608 unknown command 25369 [ 317.120025][T13608] binder: 13607:13608 ioctl c0306201 20000140 returned -22 15:29:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) 15:29:04 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x517115e9) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 15:29:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 317.313298][T13622] binder: 13621:13622 unknown command 25369 [ 317.319480][T13622] binder: 13621:13622 ioctl c0306201 20000140 returned -22 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) [ 317.525776][T13633] binder: 13631:13633 unknown command 25369 [ 317.532192][T13633] binder: 13631:13633 ioctl c0306201 20000140 returned -22 15:29:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) [ 317.686560][T13641] binder: 13640:13641 unknown command 25369 [ 317.692570][T13641] binder: 13640:13641 ioctl c0306201 20000140 returned -22 15:29:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0, @exit], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x106}, 0x48) 15:29:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 317.848036][T13649] binder: 13648:13649 unknown command 25369 [ 317.854072][T13649] binder: 13648:13649 ioctl c0306201 20000140 returned -22 [ 317.876078][T13651] binder: 13650:13651 unknown command 25369 [ 317.882773][T13651] binder: 13650:13651 ioctl c0306201 20000140 returned -22 15:29:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 318.029862][T13660] binder: 13659:13660 unknown command 25369 [ 318.035859][T13660] binder: 13659:13660 ioctl c0306201 20000140 returned -22 15:29:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 318.091993][T13663] binder: 13662:13663 unknown command 25369 [ 318.098138][T13663] binder: 13662:13663 ioctl c0306201 20000140 returned -22 15:29:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 318.210926][T13670] binder: 13669:13670 unknown command 25369 [ 318.217046][T13670] binder: 13669:13670 ioctl c0306201 20000140 returned -22 15:29:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 318.259556][T13675] binder: 13673:13675 unknown command 25369 [ 318.265589][T13675] binder: 13673:13675 ioctl c0306201 20000140 returned -22 15:29:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 318.474032][T13687] binder: 13686:13687 unknown command 25369 [ 318.480400][T13687] binder: 13686:13687 ioctl c0306201 20000140 returned -22 15:29:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 318.712001][T13701] binder: 13700:13701 unknown command 25369 [ 318.718218][T13701] binder: 13700:13701 ioctl c0306201 20000140 returned -22 15:29:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 318.887594][T13710] binder: 13708:13710 unknown command 25369 [ 318.893659][T13710] binder: 13708:13710 ioctl c0306201 20000140 returned -22 15:29:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 318.942102][T13713] binder: 13712:13713 unknown command 25369 [ 318.948283][T13713] binder: 13712:13713 ioctl c0306201 20000140 returned -22 15:29:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 319.189236][T13724] binder: 13722:13724 unknown command 25369 [ 319.195236][T13724] binder: 13722:13724 ioctl c0306201 20000140 returned -22 15:29:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 319.237052][T13727] binder: 13726:13727 unknown command 25369 [ 319.243111][T13727] binder: 13726:13727 ioctl c0306201 20000140 returned -22 15:29:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 319.412031][T13734] binder: 13733:13734 unknown command 25369 [ 319.418321][T13734] binder: 13733:13734 ioctl c0306201 20000140 returned -22 15:29:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 319.509225][T13738] binder: 13737:13738 unknown command 25369 [ 319.515262][T13738] binder: 13737:13738 ioctl c0306201 20000140 returned -22 [ 319.590813][T13740] IPVS: ftp: loaded support on port[0] = 21 [ 319.798573][T13740] chnl_net:caif_netlink_parms(): no params data found [ 319.863601][T13740] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.871091][T13740] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.880747][T13740] device bridge_slave_0 entered promiscuous mode [ 319.892907][T13740] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.900286][T13740] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.909723][T13740] device bridge_slave_1 entered promiscuous mode [ 319.947178][T13740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.960169][T13740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.997926][T13740] team0: Port device team_slave_0 added [ 320.007705][T13740] team0: Port device team_slave_1 added [ 320.201530][T13740] device hsr_slave_0 entered promiscuous mode [ 320.457399][T13740] device hsr_slave_1 entered promiscuous mode [ 320.741274][T13740] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.748683][T13740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.756515][T13740] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.763830][T13740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.777760][ T3980] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.789023][ T3980] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.886948][T13740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.909884][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.919016][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.935694][T13740] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.950599][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.960140][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.971223][ T3980] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.978555][ T3980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.036892][T13740] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.048105][T13740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.064886][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.074286][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.083818][ T3980] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.091190][ T3980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.101070][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.111073][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.121036][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.130792][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.140381][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.150305][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.159901][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.168977][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.178473][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.187698][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.203307][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.212292][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.260172][T13740] 8021q: adding VLAN 0 to HW filter on device batadv0 15:29:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 321.372594][T13749] binder: 13748:13749 unknown command 25369 [ 321.379534][T13749] binder: 13748:13749 ioctl c0306201 20000140 returned -22 15:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 321.462061][T13752] binder: 13751:13752 unknown command 25369 [ 321.468177][T13752] binder: 13751:13752 ioctl c0306201 20000140 returned -22 [ 321.487929][T13758] binder: 13754:13758 unknown command 25369 [ 321.495069][T13758] binder: 13754:13758 ioctl c0306201 20000140 returned -22 15:29:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 321.605836][T13761] binder: 13760:13761 unknown command 25369 [ 321.611964][T13761] binder: 13760:13761 ioctl c0306201 20000140 returned -22 15:29:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 321.712560][T13769] binder: 13766:13769 unknown command 25369 [ 321.718846][T13769] binder: 13766:13769 ioctl c0306201 20000140 returned -22 [ 321.734176][T13771] binder: 13770:13771 unknown command 25369 [ 321.740388][T13771] binder: 13770:13771 ioctl c0306201 20000140 returned -22 15:29:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 321.862255][T13778] binder: 13774:13778 unknown command 25369 [ 321.868409][T13778] binder: 13774:13778 ioctl c0306201 20000140 returned -22 15:29:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 321.986358][T13784] binder: 13783:13784 unknown command 25369 [ 321.992494][T13784] binder: 13783:13784 ioctl c0306201 20000140 returned -22 [ 322.020754][T13790] binder: 13787:13790 unknown command 25369 [ 322.026928][T13790] binder: 13787:13790 ioctl c0306201 20000140 returned -22 15:29:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 322.045222][T13786] binder: 13785:13786 unknown command 25369 [ 322.051446][T13786] binder: 13785:13786 ioctl c0306201 20000140 returned -22 15:29:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 322.206991][T13800] binder: 13798:13800 unknown command 25369 [ 322.213103][T13800] binder: 13798:13800 ioctl c0306201 20000140 returned -22 15:29:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:29:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 322.340066][T13805] binder: 13804:13805 unknown command 25369 [ 322.346135][T13805] binder: 13804:13805 ioctl c0306201 20000140 returned -22 15:29:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 322.404500][T13810] binder: 13809:13810 unknown command 25369 [ 322.410676][T13810] binder: 13809:13810 ioctl c0306201 20000140 returned -22 15:29:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:29:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 322.560665][T13819] cgroup: fork rejected by pids controller in /syz1 [ 322.649249][T13825] binder: 13822:13825 unknown command 25369 [ 322.655308][T13825] binder: 13822:13825 ioctl c0306201 20000140 returned -22 15:29:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:29:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 323.001798][T13940] binder: 13939:13940 unknown command 25369 [ 323.008155][T13940] binder: 13939:13940 ioctl c0306201 20000140 returned -22 [ 323.028915][T13943] binder: 13942:13943 unknown command 25369 [ 323.034989][T13943] binder: 13942:13943 ioctl c0306201 20000140 returned -22 [ 323.087357][T13946] binder: 13945:13946 unknown command 25369 [ 323.093456][T13946] binder: 13945:13946 ioctl c0306201 20000140 returned -22 15:29:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 323.273990][T13954] binder: 13953:13954 unknown command 25369 [ 323.280132][T13954] binder: 13953:13954 ioctl c0306201 20000140 returned -22 [ 323.327721][T13958] binder: 13957:13958 unknown command 25369 [ 323.333839][T13958] binder: 13957:13958 ioctl c0306201 20000140 returned -22 [ 323.354518][T13960] binder: 13955:13960 unknown command 25369 [ 323.360641][T13960] binder: 13955:13960 ioctl c0306201 20000140 returned -22 15:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 323.530782][T13968] binder: 13966:13968 unknown command 25369 [ 323.536943][T13968] binder: 13966:13968 ioctl c0306201 20000140 returned -22 [ 323.569172][T13974] binder: 13971:13974 unknown command 25369 15:29:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 323.575257][T13974] binder: 13971:13974 ioctl c0306201 20000140 returned -22 15:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:10 executing program 0 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 323.790344][T13978] binder: 13977:13978 unknown command 25369 [ 323.796479][T13978] binder: 13977:13978 ioctl c0306201 20000140 returned -22 15:29:11 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 323.868530][T13985] binder: 13983:13985 unknown command 25369 [ 323.874651][T13985] binder: 13983:13985 ioctl c0306201 20000140 returned -22 15:29:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100000000000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa, 0x0, 0xffffffffffffffff}, 0x10}, 0xfffffffffffffe75) [ 323.929076][T13988] binder: 13986:13988 unknown command 25369 [ 323.935098][T13988] binder: 13986:13988 ioctl c0306201 20000140 returned -22 15:29:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.028766][T13992] binder: 13991:13992 unknown command 25369 [ 324.034853][T13992] binder: 13991:13992 ioctl c0306201 20000140 returned -22 15:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.099280][T13998] binder: 13997:13998 unknown command 25369 [ 324.105364][T13998] binder: 13997:13998 ioctl c0306201 20000140 returned -22 15:29:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x44) read$hidraw(r0, &(0x7f0000000080)=""/22, 0x16) 15:29:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.177274][T14003] binder: 14002:14003 unknown command 25369 [ 324.183283][T14003] binder: 14002:14003 ioctl c0306201 20000140 returned -22 15:29:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.291677][T14007] binder: 14006:14007 unknown command 25369 [ 324.297887][T14007] binder: 14006:14007 ioctl c0306201 20000140 returned -22 15:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.335732][T14015] binder: 14013:14015 unknown command 25369 [ 324.341965][T14015] binder: 14013:14015 ioctl c0306201 20000140 returned -22 15:29:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x8000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @dev}, &(0x7f00000001c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000240)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@remote, @empty, 0x0}, &(0x7f0000000740)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000008c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x14, 0x800) getsockname(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002140)=0x80) recvmmsg(0xffffffffffffff9c, &(0x7f000000ac80)=[{{&(0x7f0000002180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002200)=""/63, 0x3f}], 0x1}, 0xb5}, {{&(0x7f0000002280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002300)=""/234, 0xea}, {&(0x7f0000002400)=""/26, 0x1a}, {&(0x7f0000002440)=""/116, 0x74}, {&(0x7f00000024c0)=""/198, 0xc6}, {&(0x7f00000025c0)=""/119, 0x77}, {&(0x7f0000002640)=""/94, 0x5e}, {&(0x7f00000026c0)=""/162, 0xa2}, {&(0x7f0000002780)=""/153, 0x99}], 0x8, &(0x7f00000028c0)=""/4096, 0x1000}, 0x8}, {{&(0x7f00000038c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003940)=""/7, 0x7}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/10, 0xa}, {&(0x7f00000049c0)=""/240, 0xf0}, {&(0x7f0000004ac0)=""/87, 0x57}, {&(0x7f0000004b40)=""/9, 0x9}], 0x6, &(0x7f0000004c00)=""/4, 0x4}, 0x42d18cdf}, {{&(0x7f0000004c40)=@nfc, 0x80, &(0x7f0000005240)=[{&(0x7f0000004cc0)=""/155, 0x9b}, {&(0x7f0000004d80)=""/225, 0xe1}, {&(0x7f0000004e80)=""/11, 0xb}, {&(0x7f0000004ec0)=""/213, 0xd5}, {&(0x7f0000004fc0)=""/125, 0x7d}, {&(0x7f0000005040)=""/91, 0x5b}, {&(0x7f00000050c0)=""/91, 0x5b}, {&(0x7f0000005140)=""/114, 0x72}, {&(0x7f00000051c0)=""/64, 0x40}, {&(0x7f0000005200)=""/46, 0x2e}], 0xa, &(0x7f0000005300)=""/27, 0x1b}, 0x6}, {{&(0x7f0000005340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, &(0x7f00000086c0)=[{&(0x7f00000053c0)=""/99, 0x63}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)}, {&(0x7f0000006480)=""/142, 0x8e}, {&(0x7f0000006540)=""/56, 0x38}, {&(0x7f0000006580)=""/26, 0x1a}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/4096, 0x1000}, {&(0x7f00000085c0)=""/201, 0xc9}], 0x9, &(0x7f0000008780)=""/166, 0xa6}, 0x1}, {{&(0x7f0000008840)=@x25, 0x80, &(0x7f000000ab00)=[{&(0x7f00000088c0)=""/4096, 0x1000}, {&(0x7f00000098c0)}, {&(0x7f0000009900)=""/178, 0xb2}, {&(0x7f00000099c0)=""/153, 0x99}, {&(0x7f0000009a80)=""/116, 0x74}, {&(0x7f0000009b00)=""/4096, 0x1000}], 0x6, &(0x7f000000ab80)=""/213, 0xd5}, 0x3}], 0x6, 0x22, &(0x7f000000ae00)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000ae40)={'\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f000000ae80)={0x11, 0x0, 0x0}, &(0x7f000000aec0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000af00)={{{@in6=@ipv4={[], [], @local}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f000000b000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000b040)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f000000b140)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000d540)={@initdev, @local, 0x0}, &(0x7f000000d580)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000dc80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000dc40)={&(0x7f000000d5c0)={0x664, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x16c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9b86}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1000, 0x3, 0xfff, 0x1}, {0x7248c6b5, 0x1, 0x7fffffff, 0xffffffffffff7fff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x224, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x3, 0x7, 0x80000000}, {0x12, 0x2, 0x2, 0xfff}, {0x1, 0x8, 0x4, 0x10001}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1728501b, 0x7, 0x7, 0x8}, {0x9, 0x6, 0x4, 0xfffffffffffffff9}, {0x2, 0x3f, 0x4, 0x20}, {0x4, 0xbd5, 0xd57, 0xffffffffffffff70}, {0x0, 0x1, 0x2a, 0x2e17ab83}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r16}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x664}, 0x1, 0x0, 0x0, 0x8000}, 0x4008001) [ 324.420115][T14019] binder: 14018:14019 unknown command 25369 [ 324.426609][T14019] binder: 14018:14019 ioctl c0306201 20000140 returned -22 15:29:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.549135][T14023] binder: 14022:14023 unknown command 25369 [ 324.555148][T14023] binder: 14022:14023 ioctl c0306201 20000140 returned -22 15:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.657278][T14035] binder: 14031:14035 unknown command 25369 [ 324.658134][T14033] binder: 14032:14033 unknown command 25369 [ 324.663379][T14035] binder: 14031:14035 ioctl c0306201 20000140 returned -22 [ 324.676896][T14033] binder: 14032:14033 ioctl c0306201 20000140 returned -22 15:29:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x20000000000003cd, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000800009500000000000200"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x10000000, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 324.815495][T14042] binder: 14038:14042 unknown command 25369 [ 324.821662][T14042] binder: 14038:14042 ioctl c0306201 20000140 returned -22 15:29:11 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x102) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r3 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000240)={{0x560, 0x3, 0x2, 0x3}, 'syz0\x00', 0x4e}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) [ 324.931466][T14046] binder: 14044:14046 unknown command 25369 [ 324.937746][T14046] binder: 14044:14046 ioctl c0306201 20000140 returned -22 15:29:12 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x102) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 325.008566][T14051] binder: 14050:14051 unknown command 25369 [ 325.014576][T14051] binder: 14050:14051 ioctl c0306201 20000140 returned -22 15:29:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 325.172623][T14060] binder: 14058:14060 unknown command 25369 [ 325.179502][T14060] binder: 14058:14060 ioctl c0306201 20000140 returned -22 15:29:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x6, 0x8, 0x1, 0x8}, 'syz0\x00', 0x4a}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 325.229789][T14069] binder: 14068:14069 unknown command 25369 [ 325.235808][T14069] binder: 14068:14069 ioctl c0306201 20000140 returned -22 15:29:12 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x102) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 325.355689][T14075] binder: 14072:14075 unknown command 25369 [ 325.361952][T14075] binder: 14072:14075 ioctl c0306201 20000140 returned -22 15:29:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) prctl$PR_SET_FP_MODE(0x2d, 0x9) [ 325.483753][T14082] binder: 14078:14082 unknown command 25369 [ 325.490010][T14082] binder: 14078:14082 ioctl c0306201 20000140 returned -22 15:29:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 325.557953][T14086] binder: 14084:14086 unknown command 25369 [ 325.563968][T14086] binder: 14084:14086 ioctl c0306201 20000140 returned -22 [ 325.579857][T14089] binder: 14088:14089 unknown command 25369 [ 325.585963][T14089] binder: 14088:14089 ioctl c0306201 20000140 returned -22 15:29:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x68000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0xbf, @broadcast, 0x4e22, 0x4, 'dh\x00', 0x1a, 0x400, 0x74}, 0x2c) [ 325.749904][T14097] binder: 14095:14097 unknown command 25369 [ 325.756170][T14097] binder: 14095:14097 ioctl c0306201 20000140 returned -22 15:29:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 325.836959][T14101] binder: 14099:14101 unknown command 25369 [ 325.843333][T14101] binder: 14099:14101 ioctl c0306201 20000140 returned -22 15:29:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8200) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) [ 325.917722][T14106] binder: 14103:14106 unknown command 25369 [ 325.923821][T14106] binder: 14103:14106 ioctl c0306201 20000140 returned -22 [ 325.946061][T14112] binder: 14111:14112 unknown command 25369 [ 325.952269][T14112] binder: 14111:14112 ioctl c0306201 20000140 returned -22 15:29:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 326.131597][T14119] binder: 14118:14119 unknown command 25369 [ 326.138731][T14119] binder: 14118:14119 ioctl c0306201 20000140 returned -22 [ 326.157734][T14124] binder: 14120:14124 unknown command 25369 [ 326.163728][T14124] binder: 14120:14124 ioctl c0306201 20000140 returned -22 15:29:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000001c0)=0x7) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000240)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f00000002c0)="a9b62a47266e10aa71bef7e5b0cbf1c4c484f7026756c7c3938e5ae3e46f73e543c989f23dcc772694abec4d4e2c0a9984cab64b4faed0037e56fca44e6f846618116f4dacb70b2737df5568d1e4cd9cf1b3f7d59edc71bae5941a14ad11130709a0a763ada6062b4d0262aa47f501b5bdc42c808bca1e6e5187104c585420759b920a0af904b3e8e6215d649c8cbda6070a22f06f4256436415adbcca381ec59239a203df0e139afd851c98eace937e6347f6ca20f41d2f9b1df8dc9735c63590015937da2b9457af4fde17fced7b2d29f4e5bd965cf958a121"}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x40) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000280)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x1, 0x7fffffff, 0x3, 0x800, r2}) 15:29:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 326.280307][T14129] binder: 14127:14129 unknown command 25369 [ 326.286527][T14129] binder: 14127:14129 ioctl c0306201 20000140 returned -22 15:29:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 326.378876][T14135] binder: 14134:14135 unknown command 25369 [ 326.384997][T14135] binder: 14134:14135 ioctl c0306201 20000140 returned -22 15:29:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0x4, &(0x7f00000000c0)=@raw=[@exit, @ldst={0x2, 0x2, 0x3, 0x2, 0x3, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000180)='GPL\x00', 0xffffffffffff7fff, 0x4a, &(0x7f0000000240)=""/74, 0x41100, 0x2, [], r0, 0xa, r1, 0x8, &(0x7f00000003c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xb, 0x9, 0x6}, 0x10}, 0x70) clock_nanosleep(0x3, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) 15:29:13 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 326.474858][T14142] binder: 14141:14142 unknown command 25369 [ 326.481004][T14142] binder: 14141:14142 ioctl c0306201 20000140 returned -22 15:29:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 326.551411][T14144] binder: 14140:14144 unknown command 25369 [ 326.557621][T14144] binder: 14140:14144 ioctl c0306201 20000140 returned -22 15:29:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 326.686652][T14157] binder: 14154:14157 unknown command 25369 [ 326.692668][T14157] binder: 14154:14157 ioctl c0306201 20000140 returned -22 [ 326.704337][T14151] binder: 14148:14151 unknown command 25369 [ 326.710493][T14151] binder: 14148:14151 ioctl c0306201 20000140 returned -22 [ 326.720961][T14159] binder: 14155:14159 unknown command 25369 [ 326.727147][T14159] binder: 14155:14159 ioctl c0306201 20000140 returned -22 15:29:13 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000001, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x1, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x53a, 0xffffffffffffffff}, 0x10}, 0x70) [ 326.977082][T14169] binder: 14168:14169 unknown command 25369 [ 326.983145][T14169] binder: 14168:14169 ioctl c0306201 20000140 returned -22 15:29:14 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.023347][T14177] binder: 14174:14177 unknown command 25369 [ 327.029561][T14177] binder: 14174:14177 ioctl c0306201 20000140 returned -22 [ 327.043164][T14173] binder: 14171:14173 unknown command 25369 [ 327.049363][T14173] binder: 14171:14173 ioctl c0306201 20000140 returned -22 15:29:14 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x20, 0x10000040400) move_mount(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x4) ioctl$KDSETLED(r0, 0x4b32, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000400000000800009500008978f522006054d8b1d5895bbc075806494fc82f791bad784964052ba1a60beda58bf80884b330bdb5000000009d6135dae2074159c06a763726b16cc8b0c46cf7b7616d"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000180)=0x4) 15:29:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.202609][T14184] binder: 14183:14184 unknown command 25369 [ 327.208807][T14184] binder: 14183:14184 ioctl c0306201 20000140 returned -22 15:29:14 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:14 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.322446][T14196] binder: 14186:14196 unknown command 25369 [ 327.328670][T14196] binder: 14186:14196 ioctl c0306201 20000140 returned -22 [ 327.344004][T14194] binder: 14193:14194 unknown command 25369 [ 327.350158][T14194] binder: 14193:14194 ioctl c0306201 20000140 returned -22 15:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x3ff, 0x800, 0x0, 0xfa5b, 0x1, 0x1, 0x8, 0x2, 0x2, 0x0, 0x1f, 0x1, 0x0, 0x3da, 0x8000, 0x0, 0x4, 0x6, 0x80000000, 0xeb, 0x8001, 0x808f, 0x10000, 0x81, 0x2, 0x1, 0x8000, 0x8, 0xfffffffffffff001, 0x5, 0xda7c, 0x1]}) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000bc00009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:14 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.511835][T14203] binder: 14202:14203 unknown command 25369 [ 327.517994][T14203] binder: 14202:14203 ioctl c0306201 20000140 returned -22 [ 327.548267][T14206] binder: 14205:14206 unknown command 25369 [ 327.554372][T14206] binder: 14205:14206 ioctl c0306201 20000140 returned -22 15:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.725544][T14212] binder: 14211:14212 unknown command 25369 [ 327.731711][T14212] binder: 14211:14212 ioctl c0306201 20000140 returned -22 15:29:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x9, 0x7f, 0xe, 0x8001, 0x8, 0x5, 0xbc3, 0x80000000, 0x3, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 327.775576][T14218] binder: 14217:14218 unknown command 25369 [ 327.781748][T14218] binder: 14217:14218 ioctl c0306201 20000140 returned -22 [ 327.858029][T14222] binder: 14221:14222 unknown command 25369 [ 327.864285][T14222] binder: 14221:14222 ioctl c0306201 20000140 returned -22 15:29:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000009500000074b0016c"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) socket$nl_netfilter(0x10, 0x3, 0xc) 15:29:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 328.020839][T14233] binder: 14232:14233 unknown command 25369 [ 328.026993][T14233] binder: 14232:14233 ioctl c0306201 20000140 returned -22 15:29:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xfcb5, &(0x7f0000000480)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x180) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x6}, 0x5872769e391f3449) 15:29:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 328.181056][T14245] binder: 14244:14245 unknown command 25369 [ 328.187425][T14245] binder: 14244:14245 ioctl c0306201 20000140 returned -22 [ 328.198278][T14246] binder: 14243:14246 unknown command 25369 [ 328.204317][T14246] binder: 14243:14246 ioctl c0306201 20000140 returned -22 15:29:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x442080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6000, 0x0) 15:29:15 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 328.434816][T14263] binder: 14262:14263 unknown command 25369 [ 328.441200][T14263] binder: 14262:14263 ioctl c0306201 20000140 returned -22 15:29:15 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/140) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x1, 0x2, @start={0x1}}) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x6, 0x0) membarrier(0x40, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0)=0xd1, 0x8) statx(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0x8, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340)=0x2, 0x4) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000380)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000003c0)={0x3, 0xfffffffffffffff9}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}], {0x4, 0x1}, [{0x8, 0x7, r3}], {0x10, 0x2}}, 0x34, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4048080) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000700)={{0x88, @remote, 0x4e24, 0x4, 'lc\x00', 0x0, 0x41, 0x4a}, {@broadcast, 0x4e21, 0x2000, 0xa3dd, 0x681d, 0x5}}, 0x44) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000780)={0x0, {0x7, 0x5}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000840)={0xa00000, 0x3f, 0x445, [], &(0x7f0000000800)={0x9909dc, 0x7, [], @p_u16=&(0x7f00000007c0)}}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000880)={0x5, 0xffffffffffffff62, 0x4, 0x8}) timer_create(0x3, &(0x7f00000008c0)={0x0, 0x33, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000900)=0x0) timer_getoverrun(r5) r6 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x0}, &(0x7f00000009c0)="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", 0x1000, 0xfffffffffffffffb) keyctl$invalidate(0x15, r6) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000019c0)=0x7, 0x4) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000001a00)={[0x0, 0x10000, 0x14000, 0x4], 0xe1d, 0x4, 0x3}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/full\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r7, 0x80404804, &(0x7f0000001ac0)) socket$key(0xf, 0x3, 0x2) pselect6(0x40, &(0x7f0000001b00)={0x3ffc00000000000, 0x0, 0x9, 0x8, 0x8, 0x6, 0x8, 0x80000000}, &(0x7f0000001b40)={0x6, 0x8, 0x2, 0x81, 0x7b6ea33b, 0xfffffffffffffff8, 0x8001, 0x401}, &(0x7f0000001b80)={0x2, 0x100, 0x7, 0x6, 0x8, 0x8, 0x3, 0x400}, &(0x7f0000001bc0), &(0x7f0000001c40)={&(0x7f0000001c00)={0x2}, 0x8}) 15:29:15 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast1, 0x3b, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 328.564210][T14271] binder: 14265:14271 unknown command 25369 [ 328.570647][T14271] binder: 14265:14271 ioctl c0306201 20000140 returned -22 15:29:15 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 328.843041][T14284] binder: 14282:14284 unknown command 25369 [ 328.849345][T14284] binder: 14282:14284 ioctl c0306201 20000140 returned -22 15:29:16 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="5c37370b9445fb0e95e252421dfc4b913eecaa92d07b1fc99151d252", 0x1c, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='nodev\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0x8, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000f8ffffffffffffff00000800e17944eb0000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 328.964964][T14291] binder: 14290:14291 unknown command 25369 [ 328.971184][T14291] binder: 14290:14291 ioctl c0306201 20000140 returned -22 15:29:16 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:16 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 329.110756][T14298] binder: 14297:14298 unknown command 25369 [ 329.116966][T14298] binder: 14297:14298 ioctl c0306201 20000140 returned -22 15:29:16 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:16 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x7, 0x0, 0x7fff}, &(0x7f0000000280)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x28d}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r0, 0x10, &(0x7f0000000400)={&(0x7f0000000080)=""/67, 0x43, r1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='ip6erspan0\x00'}) 15:29:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 329.280089][T14308] binder: 14307:14308 unknown command 25369 [ 329.286242][T14308] binder: 14307:14308 ioctl c0306201 20000140 returned -22 [ 329.433496][T14317] binder: 14316:14317 unknown command 25369 [ 329.439709][T14317] binder: 14316:14317 ioctl c0306201 20000140 returned -22 [ 329.692617][T14326] IPVS: ftp: loaded support on port[0] = 21 [ 329.849855][T14326] chnl_net:caif_netlink_parms(): no params data found [ 329.919450][T14326] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.926856][T14326] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.935908][T14326] device bridge_slave_0 entered promiscuous mode [ 329.947888][T14326] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.955278][T14326] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.964570][T14326] device bridge_slave_1 entered promiscuous mode [ 330.008976][T14326] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.023354][T14326] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.058600][T14326] team0: Port device team_slave_0 added [ 330.071048][T14326] team0: Port device team_slave_1 added [ 330.222027][T14326] device hsr_slave_0 entered promiscuous mode [ 330.477184][T14326] device hsr_slave_1 entered promiscuous mode [ 330.634413][T14326] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.641837][T14326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.649808][T14326] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.657269][T14326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.746660][T14326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.769155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.779476][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.792617][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.804674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.829999][T14326] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.851996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.861726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.872232][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.881259][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.937534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.947683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.956896][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.964285][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.972769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.983082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.995933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.005960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.015675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.025647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.035429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.044865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.054178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.063460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.077424][T14326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.086167][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.129816][T14326] 8021q: adding VLAN 0 to HW filter on device batadv0 15:29:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') 15:29:18 executing program 0: syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000002fd85bc94f5f4fb7000000119ab0f9e4eb40aaa078d2607ce570098be56b09c4128416fc2ec370"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2000000000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x8, {{0x2, 0x4e21, @empty}}, 0x1, 0x2, [{{0x2, 0x4e20, @empty}}, {{0x2, 0x4e20, @remote}}]}, 0x190) 15:29:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:29:18 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 331.578638][T14333] binder: 14332:14333 unknown command 25369 [ 331.584661][T14333] binder: 14332:14333 ioctl c0306201 20000140 returned -22 [ 331.599352][T14335] binder: 14334:14335 unknown command 25369 [ 331.605419][T14335] binder: 14334:14335 ioctl c0306201 20000140 returned -22 [ 331.607949][T14340] binder: 14337:14340 ioctl c0306201 0 returned -14 15:29:18 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180700000000000000000000000800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000001, 0x2480) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x62000, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000380)={0x4}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x6, 0x2, 0x5, 0x24, r0, 0xe31, [], r1, r2, 0x1, 0x3}, 0x3c) 15:29:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x10}, 0x2, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f00000005c0), 0x4) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="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") [ 331.819528][T14351] binder: 14350:14351 unknown command 25369 [ 331.825582][T14351] binder: 14350:14351 ioctl c0306201 20000140 returned -22 15:29:19 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 331.910685][T14358] binder: 14353:14358 ioctl c0306201 0 returned -14 [ 331.941863][T14362] binder: 14359:14362 unknown command 25369 [ 331.948079][T14362] binder: 14359:14362 ioctl c0306201 20000140 returned -22 15:29:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000008000000621700000000000001004df02139c6c2ad096a29f3f09970455adcdbcd2cdb8eb6177a9598f35b64246b315c88adffc0def26dcce12efce211dc9636d05da4840de2ab1f2ab9c38b6aeefb3f6eac31b765ad129c488795d2a00e0d0753116f754f43f30aeeeda972350091df404eef"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000380)={0x60, 0xdb2b51d9423d41c1, 0x8, {{0x2, 0x1, 0x100, 0x1, 0x4, 0x6, 0x5, 0xfffffffffffffbff}}}, 0x60) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x400000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000400)}, {&(0x7f0000001580)=""/71, 0x47}, {&(0x7f0000001600)=""/67, 0x43}, {&(0x7f0000000440)=""/51, 0x33}, {&(0x7f0000001680)=""/86, 0x56}], 0x7) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000240)={0x8, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @loopback}}}, 0x108) 15:29:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xa40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000005}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="00193f4f2a0762e3056b4497fe8369a5f283f787cf06dfc3d97d24d1d5be0aacbb567913d726e7303e0df00d9b067bcf33ee22a381dae66eeea7c9cf33aabe971517a722885643813315a173d5d3b9802a889363961be29f4fea201e831bb9d1d20f0471970870ac2549a75dcd26b97b1e9003b61f887077e6e62f1f80d16fa586"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0xff, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 332.183252][T14370] binder: 14369:14370 unknown command 25369 [ 332.189617][T14370] binder: 14369:14370 ioctl c0306201 20000140 returned -22 [ 332.200432][T14375] binder: 14372:14375 ioctl c0306201 0 returned -14 15:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:19 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 332.308600][T14381] binder: 14379:14381 unknown command 25369 [ 332.314618][T14381] binder: 14379:14381 ioctl c0306201 20000140 returned -22 15:29:19 executing program 0: r0 = socket(0xf, 0x7, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x200, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000580)=""/4096, &(0x7f0000000080)=0x1000) 15:29:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, 0x0}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 332.615885][T14391] binder: 14390:14391 unknown command 25369 [ 332.622090][T14391] binder: 14390:14391 ioctl c0306201 20000140 returned -22 15:29:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xfffffffffffffed4, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, 0x0, 0x3975f324) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x68a0, 0x2142) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) [ 332.708253][T14402] binder: 14400:14402 unknown command 25369 [ 332.714333][T14402] binder: 14400:14402 ioctl c0306201 20000140 returned -22 15:29:19 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:20 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000100)=0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000002c0)={@loopback, 0x0}, &(0x7f0000000300)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x7, 0x9, 0xb, 0xb, 0x3, 0xc, 0x8}, @jmp={0x5, 0x7, 0xb, 0xf, 0x7, 0x8, 0xffffffffffffffff}]}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, 0x0}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 333.008264][T14420] binder: 14410:14420 unknown command 25369 [ 333.014264][T14420] binder: 14410:14420 ioctl c0306201 20000140 returned -22 15:29:20 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000640)={0x7, 0x21, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000040800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x200100) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockname$tipc(r1, &(0x7f0000000580), &(0x7f00000005c0)=0x10) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000000)={0x1, 0x8000000000004}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000440)=0x1f3) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40100, 0x20) r6 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x8, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x10}, [@exit, @map={0x18, 0xf, 0x1, 0x0, r1}, @map={0x18, 0xf, 0x1, 0x0, r2}]}, &(0x7f0000000180)='GPL\x00', 0xfffffffffffff001, 0x51, &(0x7f0000000240)=""/81, 0x41f00, 0x1, [], r5, 0x10, r6, 0x8, &(0x7f0000000340)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x8000, 0x4}, 0x10}, 0x70) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 333.091699][T14427] binder: 14424:14427 unknown command 25369 [ 333.097938][T14427] binder: 14424:14427 ioctl c0306201 20000140 returned -22 15:29:20 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:20 executing program 4: r0 = socket$inet6(0xa, 0x2080011, 0x3c7) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/156) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2d, &(0x7f0000000000), 0x20a154cc) 15:29:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, 0x0}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:20 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:20 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @multicast1}, &(0x7f00000001c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x21bd, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffff74}, 0x70) 15:29:20 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2b", 0xa1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000740)='X', 0x1, 0xfffffffffffffffe) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1800002}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="44020000170010002dbd7000fbdbdf25fe8000000000000000000000000000aa000004d27c00000000000000000000000000ffff7f000001ffffffff0000000000000000000000007f0000010000000000000000000000004e2200084e219a0a0a0020a067000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="fe880000000000000000000000000101fe8000000000000000000000000000bb4e2000004e220007000080a000000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="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"], 0x244}, 0x1, 0x0, 0x0, 0x40}, 0x4) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r7, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$cgroup_type(r2, &(0x7f0000000a00)='cgroup.type\x00', 0x2, 0x0) [ 333.619919][T14455] binder: 14453:14455 unknown command 25369 [ 333.625940][T14455] binder: 14453:14455 ioctl c0306201 20000140 returned -22 15:29:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000800009507000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r0}, 0x10) 15:29:20 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000800009500000000000000324e875348fc414a2971ca12efdf4b13588d4bd5e92c6e34c39f1d77b6acc58f5510768674537f1670004786645a077227d76ae26ca2bffb9e39b87fe0f9aa295faf0ef4e1774fe823b8d9f2a727c10e8c1d50a2450ddab139ea795ff183edbba5c30667437d1b7861265f78186ed5e6ccda22e31f277fe17d7d5ce3e794770f38a99491b5c6844c4abeaa2404ab4297db16fd2e2c307f7ebe916ffe72e4337d7e48dd2b237a5f107127feecfa10fb77e4624c55555fc306f5a83119a548c1edb8"], 0x0, 0x1, 0x3b1, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100, 0x400) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x0, 0x9, 0x1f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f00000001c0)=""/135, 0x87, 0x102, &(0x7f0000000280)=@in={0x2, 0x4e24, @broadcast}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x39c], 0x1, 0x100000001, 0x8457, 0x20, 0x9, 0x401, {0x0, 0x9, 0x0, 0x100, 0x6, 0x0, 0xff, 0x8000, 0x8, 0x6, 0x1, 0xffffffff, 0x2a9d, 0x2, "f82c1a0ba45edfe20cbb25d0ba3254f09746029c357ca718f34f75c937174eb4"}}) socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20c800, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000380)={0x53, &(0x7f0000000300)="7ab1290910894c6b86216df396609e02e60097c1778f2a09faaeb7e61b30c2a1176cae094f706d6671c02c788cd3f2776c9db2cbe2e8738fdc5511f5c9ad11029e9e783f909b621c8e40cc9ab6425fb7b8ae94"}) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) [ 333.943431][T14479] binder: 14478:14479 unknown command 25369 [ 333.949746][T14479] binder: 14478:14479 ioctl c0306201 20000140 returned -22 15:29:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:21 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 0: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) r2 = getpgid(0x0) r3 = getpgid(r2) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='autogroup\x00') getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000300)={'security\x00'}, &(0x7f0000000280)=0x54) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x2) 15:29:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x6, 0x6, {0x52, 0x48, 0x7, {0x3}, {0x69c, 0x83a3}, @const={0x52, {0x1, 0x0, 0x800, 0x8}}}, {0x55, 0x26ab3c9, 0x1, {0x3, 0x7}, {0xffffffffffffffff, 0xfffffffffffffc00}, @ramp={0xffff, 0x9, {0x0, 0x800, 0x5, 0x10000}}}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e95e945b623", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffe78}]) [ 334.380001][T14506] binder: 14505:14506 unknown command 25369 [ 334.386062][T14506] binder: 14505:14506 ioctl c0306201 20000140 returned -22 15:29:21 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) [ 334.652383][T14528] binder: 14525:14528 unknown command 25369 [ 334.658702][T14528] binder: 14525:14528 ioctl c0306201 20000140 returned -22 15:29:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:21 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85321, &(0x7f0000000400)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000540)) r1 = gettid() timer_create(0x7, &(0x7f0000000040)={0x0, 0x1b, 0x4, @tid=r1}, &(0x7f0000000140)=0x0) timer_delete(r2) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 334.845972][T14537] binder: 14532:14537 unknown command 25369 [ 334.852097][T14537] binder: 14532:14537 ioctl c0306201 20000140 returned -22 15:29:22 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:29:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000180)={0x4, 0x4, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, [@jmp={0x5, 0x7, 0xd, 0xf, 0xb, 0xc, 0x11}, @alu={0x4, 0x2, 0x0, 0x0, 0x0, 0xc, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x4f}]}, 0x0, 0x0, 0x4a1, &(0x7f0000000480)=""/195, 0x0, 0xffffffffffffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffffffffffe}, 0xfffffffffffffda5, 0x10, &(0x7f00000000c0)={0x3, 0x0, 0x2, 0xffffffffffffffff}, 0x10}, 0x53) 15:29:22 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) [ 334.977621][T14542] binder: 14541:14542 unknown command 25369 [ 334.983635][T14542] binder: 14541:14542 ioctl c0306201 20000140 returned -22 15:29:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:22 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 335.113799][T14557] binder: 14555:14557 ioctl c0306201 0 returned -14 15:29:22 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000004000400000000000000020000000000000004000000000000008d0f00000000000002020a01000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000040000000000000800000000004000ff04048000000000000085b7aa0737b4f58900000000000000000000000000000000e0ff00000000020000000000000001000000c2b700000000000000000000800407010000000000000000000000000000000000002000000000000000000000000000000300000500000000000000feffffffffffffff0900000000000000810c040100"/272]) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', &(0x7f0000000200)="70572a19d5b3b8a9e95b9dad48be6d9e5580fa314f", 0x15) [ 335.191255][T14561] binder: 14560:14561 unknown command 25369 [ 335.197891][T14561] binder: 14560:14561 ioctl c0306201 20000140 returned -22 15:29:22 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) [ 335.293449][T14567] binder: 14566:14567 unknown command 25369 [ 335.299614][T14567] binder: 14566:14567 ioctl c0306201 20000140 returned -22 [ 335.372552][T14576] binder: 14571:14576 ioctl c0306201 0 returned -14 15:29:22 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19630000"], 0x0, 0x0, 0x0}) 15:29:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10, 0x200000) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000180)='eth0\x00', &(0x7f00000001c0)='vboxnet0system/%\x00', &(0x7f0000000240)='Anodev\'eth0@/[lo)lo:{\x00'], &(0x7f0000000580)=[&(0x7f00000002c0)='cpusetsystem(\x00', &(0x7f0000000300)='selinuxem1]GPLvboxnet1-vboxnet1nodev\x00', &(0x7f0000000340)='security)/\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='&\\\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)=',)^&vboxnet0ppp1*posix_acl_accessppp1{md5sumGPL\x00'], 0x1c00) 15:29:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:22 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 335.547822][T14584] binder: 14581:14584 unknown command 25369 [ 335.553894][T14584] binder: 14581:14584 ioctl c0306201 20000140 returned -22 [ 335.673900][T14595] binder: 14595:14595 ioctl c0306201 0 returned -14 [ 335.690778][T14592] binder: 14591:14592 unknown command 25369 [ 335.696918][T14592] binder: 14591:14592 ioctl c0306201 20000140 returned -22 15:29:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) 15:29:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:25 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180700000020000000000000000800009700000000000000a34828488796507c98e8a7ccd6738f0996ed8db7bcc1aecd90a8c50c12e66d1eb1a66ba0d338f7f9410794fdda9dc3b1cfea8a01a430085a00d6acf958e11de169"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000300)={'bcsh0\x00', {0x2, 0x4e22, @multicast1}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x0, 0x9, 0x0, 0x0, 0x574, 0x4000, 0x4, 0xffffffff, 0x100000001, 0x8e, 0xaab, 0x1, 0x4, 0x10001, 0x7, 0x100000000, 0xffffffff, 0x40, 0x1f, 0xc9, 0x3, 0x3, 0x9, 0x1, 0xfff, 0x6, 0x7fffffff, 0x8, 0x1, 0x1, 0x2, 0x6, 0x543a8046, 0x5, 0x6, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffff1f4e, 0x200}, 0x2000, 0x9, 0x20, 0x4, 0x8, 0x8, 0x9}, 0xffffffffffffffff, 0xf, r2, 0xa) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2) write$capi20(r2, &(0x7f0000000240)={0x10, 0x0, 0x88, 0x83, 0x9, 0xffffffff}, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='nr0\x00') 15:29:25 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:public_content_t:s0\x00', 0x26, 0x3) lseek(r0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x80, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x4, 0x7f}, 'port0\x00', 0x80, 0x800, 0x1, 0x4, 0x2fc8d89c, 0x9, 0x7f1, 0x0, 0x0, 0x100000000}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000340)={0x3, 0x1, [0x8000, 0x819a, 0x7, 0x0, 0x6, 0x1000, 0x2, 0x10000]}) r2 = openat$cgroup_ro(r0, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = socket(0x3, 0x0, 0x3) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000003c0)={0x2, 0x582, 0x1}) write$P9_RCREATE(r0, &(0x7f0000000400)={0x18, 0x73, 0x1, {{0x40, 0x4, 0x8}, 0x4}}, 0x18) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000440)={0x2710, 0x0, &(0x7f0000ffc000/0x3000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000480)) connect$netlink(r3, &(0x7f0000000540)=@unspec, 0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000580)={0x1000, 0x53, 0x3, 0x0, 0x0, [{r3, 0x0, 0x3}, {r0, 0x0, 0x5}, {r0, 0x0, 0x8}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000600)={0x0, 0x3}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000680)={0x4, 0x2, 0x200, 0xa0eb, 0x0, 0x1, 0x0, 0x7, r4}, &(0x7f00000006c0)=0x20) r5 = syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4800) io_uring_enter(r0, 0x3f, 0x5, 0x1, &(0x7f0000000740)={0x5}, 0x8) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000780)={0x100000000, 0x7fff, 0x1, 0x0, 0x0, [{r2, 0x0, 0x84f}]}) write$binfmt_elf32(r3, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1ff, 0x800000000000, 0x6, 0x40, 0x3, 0x0, 0xffffffffffffffff, 0x1e, 0x38, 0x1a6, 0x5, 0xffffffff, 0x20, 0x2, 0x495b, 0x101, 0x1}, [{0x6, 0x0, 0x80, 0x48, 0x7, 0xfffffffffffffffd, 0x7, 0x7fffffff}], "0f650985bb62ea835855d84ed2a7aca6390b397b40c6d756d844a1e83e669a0768b942bf1e66e2c0a0ac9bc4b87a899f40886b3d977317b4364e61031b03116ec5581ddfe2e8aa414f4a07e939adfc23f1c61e53d12671ff5aa83dbaf023ae0c06ca85cb3c4feed335e3cc682ca98b94b0f8c3eca8", [[], [], [], []]}, 0x4cd) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000cc0)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) connect$rds(r5, &(0x7f0000000d80)={0x2, 0x4e23, @rand_addr=0x80}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000dc0)={0x5, 0x0, 0x0, 0x4, 'syz1\x00', 0xc50}) mq_open(&(0x7f0000000e00)='}%(\x00', 0x40, 0x80, &(0x7f0000000e40)={0xffffffff, 0x4, 0x1ff, 0xa13, 0x0, 0xa1, 0x7, 0x3d}) 15:29:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 338.104190][T14603] binder: 14602:14603 unknown command 25369 [ 338.110431][T14603] binder: 14602:14603 ioctl c0306201 20000140 returned -22 [ 338.135565][T14608] binder: 14604:14608 unknown command 25369 [ 338.141741][T14608] binder: 14604:14608 ioctl c0306201 20000140 returned -22 15:29:25 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000aa915dca0000000000f5d94fe84d292eb0fb2600"/37], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 15:29:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) [ 338.394535][T14626] binder: 14625:14626 unknown command 25369 [ 338.400707][T14626] binder: 14625:14626 ioctl c0306201 20000140 returned -22 15:29:25 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 338.455572][T14632] binder: 14631:14632 unknown command 25369 [ 338.461771][T14632] binder: 14631:14632 ioctl c0306201 20000140 returned -22 15:29:25 executing program 0: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setresgid(r0, r1, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830020201e0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 338.732065][T14648] binder: 14646:14648 unknown command 25369 [ 338.732819][T14650] binder: 14647:14650 unknown command 25369 [ 338.738400][T14648] binder: 14646:14648 ioctl c0306201 20000140 returned -22 [ 338.751745][T14650] binder: 14647:14650 ioctl c0306201 20000140 returned -22 [ 338.877567][T14655] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.055944][T14662] IPVS: ftp: loaded support on port[0] = 21 [ 339.148502][T14662] chnl_net:caif_netlink_parms(): no params data found [ 339.188850][T14662] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.196054][T14662] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.204799][T14662] device bridge_slave_0 entered promiscuous mode [ 339.213448][T14662] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.220846][T14662] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.229346][T14662] device bridge_slave_1 entered promiscuous mode [ 339.253224][T14662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.264395][T14662] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.289938][T14662] team0: Port device team_slave_0 added [ 339.299280][T14662] team0: Port device team_slave_1 added [ 339.360355][T14662] device hsr_slave_0 entered promiscuous mode [ 339.407067][T14662] device hsr_slave_1 entered promiscuous mode [ 339.461510][T14662] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.468922][T14662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.476644][T14662] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.483994][T14662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.543815][T14662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.561698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.575096][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.585240][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.594694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.612690][T14662] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.626086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.635318][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.642646][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.667618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.676614][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.683905][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.707555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.720024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.730484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.746662][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.764181][T14662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.777888][T14662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.796075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.821836][T14662] 8021q: adding VLAN 0 to HW filter on device batadv0 15:29:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x3, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000240)={0x1, 0x3, 0x20, 0x400, 'syz1\x00', 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x5, r2}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000580)) 15:29:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) shutdown(r1, 0x1) 15:29:27 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963"], 0x0, 0x0, 0x0}) 15:29:27 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 15:29:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19"], 0x0, 0x0, 0x0}) [ 340.200947][T14678] binder: 14672:14678 unknown command 25369 [ 340.207154][T14678] binder: 14672:14678 ioctl c0306201 20000140 returned -22 15:29:27 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f0000000000), 0x4) 15:29:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x4, 0x80000000000000, 0x10000, 0x7, 0x3, 0x3e, 0x0, 0x39e, 0x40, 0x3b5, 0x1, 0x800, 0x38, 0x1, 0xffff, 0xb4e, 0x6}, [{0x6474e557, 0x1, 0x9, 0x6, 0x2, 0x4, 0x7fffffff, 0x2}, {0x3, 0x0, 0x7fffffff, 0xc57, 0x8, 0x8, 0x9, 0x7fffffff}], "32eff85a74684917f077ee89ac46e95f7e6d04a2", [[], [], [], [], [], [], [], []]}, 0x8c4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x30000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xe9, 0x4) [ 340.466027][T14759] binder: 14736:14759 unknown command 25 [ 340.472118][T14759] binder: 14736:14759 ioctl c0306201 20000140 returned -22 15:29:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19"], 0x0, 0x0, 0x0}) 15:29:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000800009500010000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) shutdown(r1, 0x1) 15:29:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) gettid() gettid() getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000cc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) getpid() setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x1000000006, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:29:27 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:27 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @mcast1, 0xc3}, {0xa, 0x4e21, 0x6145, @loopback, 0x9}, r2, 0x80000001}}, 0x48) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) [ 340.744225][T14814] binder: 14812:14814 unknown command 25 [ 340.750250][T14814] binder: 14812:14814 ioctl c0306201 20000140 returned -22 15:29:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19"], 0x0, 0x0, 0x0}) 15:29:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000b4b000)={&(0x7f0000171fc4)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x4, 0xfe}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x12) 15:29:28 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 341.022298][T14881] cgroup: fork rejected by pids controller in /syz2 15:29:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) shutdown(r1, 0x1) 15:29:28 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r0, 0x81, 0x6, r0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41f00, 0x0, [], r1, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x10}, 0xfffffffffffffdfa) 15:29:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:28 executing program 4: 15:29:28 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0xffffffffffffffff, 0xfffffffffffffffe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r0) 15:29:28 executing program 4: 15:29:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) shutdown(r1, 0x1) 15:29:28 executing program 2: 15:29:28 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="af5106cf7860ed180000000000262c01007441f2ed00800295"], 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0xffff, 0xfff}, 0x10}, 0x70) 15:29:28 executing program 4: 15:29:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:29 executing program 2: 15:29:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:29 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000040)=0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41100, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xc5, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8100, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x17, 0xe, &(0x7f0000000180)=@raw=[@ldst={0x0, 0x2, 0x3, 0xf, 0x6, 0x50, 0x1}, @map={0x18, 0x3, 0x1, 0x0, r1}, @jmp={0x5, 0x2, 0x6, 0x9, 0x7, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x9, 0xfffffffffffffffa, 0x8a1, 0x48c0, 0x2}, @alu={0x7, 0x2, 0xf, 0x8, 0x9, 0x10, 0x1}, @ldst={0x3, 0x0, 0x1, 0x9, 0xf, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3d24, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1ff}, @map={0x18, 0x9, 0x1, 0x0, r2}, @generic={0x7, 0x5, 0x7, 0x7, 0x2}], &(0x7f0000000340)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, [], r0, 0xf, r3, 0x8, &(0x7f00000003c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xc, 0x23, 0x8000}, 0x10}, 0x70) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000240)={0x2, 0xf, 0x2, "2cae7610af25859997dafc57674cbab7d900db973772715f8bfa839dc46fda80", 0x30395056}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 15:29:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 15:29:29 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() shutdown(r1, 0x1) 15:29:29 executing program 2: [ 342.204353][T15194] binder: 15193:15194 unknown command 25369 [ 342.210656][T15194] binder: 15193:15194 ioctl c0306201 20000140 returned -22 15:29:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:29 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19"], 0x0, 0x0, 0x0}) 15:29:29 executing program 4: 15:29:29 executing program 2: 15:29:29 executing program 4: [ 342.481792][T15205] binder: 15204:15205 unknown command 25 [ 342.487644][T15205] binder: 15204:15205 ioctl c0306201 20000140 returned -22 15:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() shutdown(r1, 0x1) 15:29:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) pipe2$9p(&(0x7f0000000040), 0x4800) 15:29:29 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19"], 0x0, 0x0, 0x0}) 15:29:29 executing program 2: 15:29:29 executing program 4: 15:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) gettid() shutdown(r1, 0x1) 15:29:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) [ 343.007358][T15238] binder: 15236:15238 unknown command 25 [ 343.013206][T15238] binder: 15236:15238 ioctl c0306201 20000140 returned -22 15:29:30 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:30 executing program 4: 15:29:30 executing program 2: 15:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:30 executing program 0: io_uring_setup(0x13c, &(0x7f00000000c0)={0x0, 0x0, 0x2}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="0000004c0000000000000800007e007b5b9b96026c91c5162d6b966c1589f1e10ec0f419c8382f3816d9889a756dac04b528de096f4f767c1b3873986489224e2fd9ba6e428012302c09"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000180)={0xf, {0x3, 0x80000001, 0x9, 0x5}}) 15:29:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1963000000"], 0x0, 0x0, 0x0}) 15:29:30 executing program 4: 15:29:30 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:30 executing program 2: 15:29:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180004000000000000000000000800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x101fd, 0x3, 0xf000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 15:29:30 executing program 4: 15:29:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 15:29:30 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:30 executing program 4: 15:29:30 executing program 2: clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000180)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704c36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000008558b9476df9f187159f87c4f68ac33359cc46fc23567ea1ee253f78d6bf5ddc4b73d7ee1c751147ca8cdd72ff604340af20b09a70d37708b06f22729d2eff00", 0x8e, 0xfffffffffffffffb) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x84) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x800001, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0xfffffffffffffffe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) [ 343.849161][T15286] binder: 15285:15286 ioctl c0306201 0 returned -14 15:29:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x2, 0x0, 0x800e003cd) shutdown(r0, 0x0) 15:29:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 344.055391][T15297] Option ' ' to dns_resolver key: bad/missing value 15:29:31 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x281) poll(&(0x7f00000001c0)=[{r0, 0x40}], 0x1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0x15e) 15:29:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xd65d, 0x80100) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x4e, 0x4}}, 0x14) 15:29:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 344.259608][T15337] binder: 15321:15337 ioctl c0306201 0 returned -14 15:29:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 15:29:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 15:29:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 15:29:31 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80000) r0 = mq_open(&(0x7f0000000080)='*\x00', 0x883, 0x88, &(0x7f00000000c0)={0x1, 0xffffffff, 0x6, 0x1, 0x0, 0x200, 0xe68f, 0x80000001}) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400, 0xa) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000340)={{0x0, 0x7, 0x8000, 0x80, 'syz1\x00', 0x2}, 0x1, [0x200, 0x3f, 0xb6, 0x1ff, 0x0, 0xcae5, 0x80000000, 0x7, 0x3, 0x3, 0x1, 0x81, 0x4, 0x82, 0x7ff, 0x4010000000000, 0x1, 0x1000, 0x6, 0x8, 0x5, 0x5, 0x5, 0x6, 0x4, 0xffffffff, 0x1, 0x0, 0x1, 0x4, 0x6, 0x76, 0x5, 0x5, 0x4, 0xffff, 0x5142, 0x101, 0x3, 0xcd9, 0xa8, 0x5, 0x31, 0xffff, 0x4, 0x1, 0xffffffffffffffff, 0x1, 0x34f, 0x7, 0x8, 0x5, 0x1, 0x1, 0x3, 0x9, 0xb3c7, 0x0, 0x1, 0x1, 0x44, 0x7ff, 0x400, 0x1, 0x5, 0x3, 0xfffffffffffffffe, 0x20, 0x80000000, 0x5, 0x0, 0x40, 0x7, 0x6, 0x0, 0x1, 0x6, 0x0, 0x6, 0x8, 0x3, 0x3, 0x68db, 0x3, 0x4, 0x3, 0xfff, 0x2, 0xe4ed, 0x8, 0x7ff, 0x4, 0x7fff, 0x1, 0x81, 0x1, 0x2, 0x82c, 0x1000, 0x2, 0x2, 0x8000, 0x1f, 0x9, 0x80, 0x80000001, 0x4, 0x8c09, 0x4, 0x800, 0x4, 0x1f, 0x100000000, 0xffff, 0x3f, 0x6685c63a, 0x5, 0xffff, 0x8, 0x630, 0x100000001, 0x8, 0x8, 0x8, 0x7ff, 0x1, 0x7fff, 0x7fffffff], {0x0, 0x989680}}) r3 = dup3(r2, r0, 0x100000000000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3c}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r4, 0x90e0}, 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x84a, 0x4) 15:29:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e003cd) shutdown(r0, 0x0) 15:29:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 344.557559][T15424] binder: 15422:15424 ioctl c0306201 0 returned -14 15:29:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:31 executing program 0: socketpair(0x5, 0x0, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @broadcast}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x10c, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0xc4}, 0x8000) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 15:29:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 15:29:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 15:29:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r1, &(0x7f0000000280)=""/147, 0x93) 15:29:32 executing program 0: 15:29:32 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000140)="c0dca5055e0bcfe67be070") sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x4c63cd9f10be54f5, 0x5, [], [@generic={0x9, 0x2c, "c6e4cb81a1a42b5ad0a5b61898eab54e92919672e7903bd73e6d183f84a96f86585e96a2d66d03d83bdd7847"}]}}}], 0x48}, 0x10) 15:29:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x63, 0x400000002}], 0x274) 15:29:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = socket(0x8, 0x6, 0x20) connect$netlink(r2, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000340)={0x0, 0x7c, 0x8, &(0x7f0000000300)=0x6}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xae}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r4, 0x9}, &(0x7f0000000280)=0x8) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000003c0)={0x5, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 15:29:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e003cd) shutdown(r0, 0x0) 15:29:33 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x281) poll(&(0x7f00000001c0)=[{r0, 0x40}], 0x1, 0xff) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0x15e) 15:29:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(crc32c-generic,xchacha12-simd)\x00'}, 0x58) 15:29:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000008000095000000812ce100000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:33 executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="000008000095000000001000000000ff0000000000000000ad4531177986fca6587099261e18b5a2d8b4f0d6d97b392d25af4d529971ee2f81e70430c1ec7bf39695e264b208594e474a89772467d11edcf5dbdf"], 0x0, 0x1, 0xfe36, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7f, 0xffffffffffffffff}, 0x10}, 0x70) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x100000000000000, 0x200000) 15:29:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 15:29:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3f, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x2, 0x0, 0x800e003cd) shutdown(r0, 0x0) 15:29:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8, 0x420002) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x3, 0x0, 0x10000, 0x40}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000300)={0x3, r2, 0x10001, 0x3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x281) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x8}, 0xb) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r4, 0x0, 0xfffc) 15:29:33 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x204d10, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3ff, 0xfffffffffffffffd, 0x3e, &(0x7f0000fff000/0x1000)=nil, 0x7ff}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 15:29:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 15:29:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000800"/35], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xffffffffffffffff}, 0x10}, 0x70) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\x00\x02\x00', 0x100000005}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400004, 0x0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x180, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000002c0)={{0x0, @addr=0x2}, "5107d3bd7c67df873c33fc2bbaca12c6c1565e78f9a5e00e59a2c9502b52acec", 0x3}) fanotify_mark(r1, 0x0, 0x8, r2, &(0x7f0000000240)='./file0\x00') r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r3) [ 346.888738][T15949] xt_cluster: you have exceeded the maximum number of cluster nodes (3388997632 > 32) 15:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:34 executing program 2: 15:29:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:34 executing program 3: 15:29:34 executing program 4: 15:29:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000800009500000000000000295186edd3eafc6ab57da081d15d7a4f41e73d82505903508542c64907d0fcf4221979ba296c8bf5e9570180b2bf2577268fb3c0d64b61dedfef668fbbdf28a6e962cc79a8774a8d0eeeaac73e061d91873e53d58fa8dd699ea87fb930586a612cd0dd934dabae1c"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:29:34 executing program 2: 15:29:34 executing program 3: 15:29:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:34 executing program 4: 15:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:34 executing program 3: 15:29:34 executing program 2: 15:29:34 executing program 4: [ 347.666230][T16026] binder: 16024:16026 unknown command 25369 [ 347.672458][T16026] binder: 16024:16026 ioctl c0306201 20000140 returned -22 15:29:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x7, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="01000100000000000a004e240000000600000000000000000000000000000001020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a004e2300000000ff0200000000000000000000000000010180000000000000000000000000000000000000000000000000581cdcc26f46237a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055000000000000"], 0x110) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="850000004d0000006f090000000000008d9b0000fcffffff181b00004c5ea356e76c0034d8e79f47139ff7571e78148e6c71b45f05c86fe5c765ef0e5aaaecaa00479c4b503e2fede1022451da12bde8faa76f4c", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1, 0x7, r2, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x10, 0x6, 0xfce}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000800009500000800000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:34 executing program 3: 15:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:35 executing program 2: 15:29:35 executing program 4: [ 348.001563][T16043] binder: 16042:16043 unknown command 25369 [ 348.007817][T16043] binder: 16042:16043 ioctl c0306201 20000140 returned -22 15:29:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r1, &(0x7f00000001c0), 0x400000000000064, 0x0, 0x0) 15:29:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x11f}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 15:29:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="196300"], 0x0, 0x0, 0x0}) 15:29:35 executing program 2: 15:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) modify_ldt$write2(0x11, &(0x7f0000000380)={0xbd, 0x1000, 0xffffffffffffffff, 0x3, 0xfff, 0x40, 0x2, 0xffffffff, 0x6, 0x7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x1, 0x2, 0x3, 0x8, 0xa, 0x1, 0xffffffffffffffff}, @alu={0x7, 0xffffffffffffff0a, 0xc, 0x7, 0x5, 0xffffffffffffffff, 0x8}, @call={0x85, 0x0, 0x0, 0x3b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xea}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x81, &(0x7f0000000240)=""/129, 0x0, 0x2, [], 0x0, 0xc, r0, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x7, 0x0, 0x5}, 0x10}, 0x70) [ 348.308703][T16054] binder: 16053:16054 unknown command 25369 [ 348.314715][T16054] binder: 16053:16054 ioctl c0306201 20000140 returned -22 15:29:35 executing program 2: 15:29:35 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x0, 0x1, 0xc3, &(0x7f0000000340)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xffffffffffffffff}, 0xfffffffffffffc4a}, 0x70) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x7, 0x40002) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x4000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x101, 0x5e, 0x6, 0x8, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r3, 0x2274, 0x9}, &(0x7f0000000300)=0xc) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000480)=0x39e0) 15:29:35 executing program 4: 15:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:35 executing program 3: 15:29:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19630000"], 0x0, 0x0, 0x0}) 15:29:35 executing program 2: 15:29:35 executing program 4: 15:29:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xbc05, 0x30, 0x800, 0xad7b}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0xaa6, 0x1ff}, &(0x7f0000000300)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@mcast2, @empty, @ipv4={[], [], @empty}, 0x9, 0x3, 0x8, 0x100, 0x5, 0x28, r3}) [ 348.754607][T16081] binder: 16080:16081 unknown command 25369 [ 348.760848][T16081] binder: 16080:16081 ioctl c0306201 20000140 returned -22 15:29:35 executing program 2: 15:29:35 executing program 3: 15:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) 15:29:36 executing program 4: 15:29:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19630000"], 0x0, 0x0, 0x0}) 15:29:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x6, r4}, {0x2, 0x7, r5}, {0x2, 0x6, r6}, {0x2, 0x4, r7}, {0x2, 0x77c76d1a8632ed65, r8}], {0x4, 0x4}, [{0x8, 0x7, r9}], {0x10, 0x2}, {0x20, 0x6}}, 0x6c, 0x2) 15:29:36 executing program 3: 15:29:36 executing program 2: 15:29:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) [ 349.207912][T16106] binder: 16104:16106 unknown command 25369 [ 349.213998][T16106] binder: 16104:16106 ioctl c0306201 20000140 returned -22 15:29:36 executing program 4: 15:29:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000db12146c63c00b90000800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0xfffffffffffffffe, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x2, 0xfffffffffffffffe}, 0x10}, 0x70) 15:29:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x717c, 0x80000001}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19630000"], 0x0, 0x0, 0x0}) 15:29:36 executing program 2: 15:29:36 executing program 3: 15:29:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) 15:29:36 executing program 4: 15:29:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = socket$inet_sctp(0x2, 0x100000000005, 0x84) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 349.538502][T16123] binder: 16121:16123 unknown command 25369 [ 349.544603][T16123] binder: 16121:16123 ioctl c0306201 20000140 returned -22 15:29:36 executing program 2: 15:29:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r1, &(0x7f0000000280)=""/147, 0x93) getdents64(r1, &(0x7f0000000440)=""/250, 0xb0) 15:29:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6b879008ee066b9690200000f32193bbaf80c66b8a65fa98066efbafc0cb8a734ef0f20e06635000020000f22e00f32660f3a0fc47c360f01c9baf80c66b8fcb4d28366efbafc0c66b80000000066ef", 0x51}], 0xaaaaaaaaaaaaba3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:36 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9e\x8e%\x95i\xaew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\npc\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03\xdd\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03\x8a\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c\x02\x8el\x94\xbb\x04\xe7\xefX\xd1LSMPN\xd5\xfb\xa3@\x03\x030\xf6\xb4\xc1)\x05B/\xef\xb4~>\x92\x87I>\xff\xbb\xea\toh\xa4\xd3\xb7\xa1\xae\xb0\a\xa2cu\x06HP\x17\xbcn\x9cX\xce\x00\x13\xe6\xf3U`O:\\\xa6\x81~\xd6\a\xc4C\xdb\x14\xc75\x9e\xb2\x1eLOT\xa4h\xcf\x02\xd6^\x9cM\x06dP\xc6\x1b\xd9z\x00\x0f\xc0\x10va@I\xee\xeeO\xfd\xecn`\xc7\xbc\x81(9.\x7f\x04\xeet\xe1\xad\x88\x91\xe6v\x84\xfe\x01\x10\xa6\bg\x12|\x9d\xcd\x1a\x19\xf2\x95\xc2\xd9\x8f\xe8\xac\x9f\xbfX\x82\x8b%\x88\xce\b\x00\x00\x00', 0x0, &(0x7f0000000400)="30808267", 0x4, 0xfffffffffffffffc) 15:29:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:29:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000) 15:29:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) getsockname(0xffffffffffffffff, 0x0, 0x0) 15:29:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/49, 0x31}], 0x1}}], 0x2, 0x0, 0x0) 15:29:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r0, 0x0, 0xffffff33, 0x0, 0x0, 0x800e004a9) shutdown(r0, 0x0) 15:29:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) 15:29:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) mlockall(0x7) 15:29:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000090000000800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 15:29:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:29:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:38 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r2, r2}, &(0x7f0000000000)=""/83, 0xfffffffffffffd99, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setlease(r1, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000080000000000000800009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) [ 351.012903][T16497] QAT: Invalid ioctl [ 351.043934][T16497] QAT: Invalid ioctl [ 351.135948][T16497] QAT: Invalid ioctl [ 351.155653][T16497] QAT: Invalid ioctl [ 351.166170][T16497] QAT: Invalid ioctl [ 351.179646][T16497] QAT: Invalid ioctl [ 351.186792][T16497] QAT: Invalid ioctl [ 351.210732][T16497] QAT: Invalid ioctl [ 351.226826][T16497] QAT: Invalid ioctl [ 351.230964][T16497] QAT: Invalid ioctl [ 351.242403][T16497] QAT: Invalid ioctl [ 351.251748][T16497] QAT: Invalid ioctl 15:29:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r0, 0x0, 0xd99, 0x2002, 0x0, 0x800e0047f) shutdown(r0, 0x0) 15:29:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) [ 351.266621][T16497] QAT: Invalid ioctl [ 351.286829][T16497] QAT: Invalid ioctl [ 351.324857][T16497] QAT: Invalid ioctl [ 351.353499][T16497] QAT: Invalid ioctl [ 351.375421][T16497] QAT: Invalid ioctl [ 351.392160][T16497] QAT: Invalid ioctl 15:29:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r1, &(0x7f00000001c0), 0x400000000000064, 0x0, 0x0) shutdown(r1, 0x0) [ 351.417926][T16497] QAT: Invalid ioctl 15:29:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) [ 351.464368][T16497] QAT: Invalid ioctl [ 351.492460][T16497] QAT: Invalid ioctl 15:29:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0x237) [ 351.517081][T16497] QAT: Invalid ioctl [ 351.521311][T16497] QAT: Invalid ioctl [ 351.554241][T16497] QAT: Invalid ioctl [ 351.558602][T16497] QAT: Invalid ioctl 15:29:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:39 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="c4c1655942f70f320f01c9b92a030000b88c000000ba000000000f300fc72a0f011e0fc79b00000000440f20c03508000000440f22c00f01b5a6000000c4c22d2d95af2b0bfe", 0x46}], 0x1, 0x48, &(0x7f00000000c0)=[@vmwrite={0x8, 0x0, 0x200, 0x0, 0x5, 0x0, 0x8001, 0x0, 0x3}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x3000d) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000500)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) 15:29:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:39 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x408200, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000580)={&(0x7f0000000380)=""/232, 0x201000, 0x1800, 0xff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff40, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000680)={0x2, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 15:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:39 executing program 2: 15:29:39 executing program 2: 15:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) recvfrom(r0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x18b) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x227}, 0x70) 15:29:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:39 executing program 2: 15:29:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:40 executing program 1: 15:29:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000ce8adfbf74b28220000000000c405e869dbac7975c8548acc58d2784b"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:40 executing program 2: 15:29:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:40 executing program 1: 15:29:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x73, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r0, 0x1) 15:29:40 executing program 1: 15:29:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:40 executing program 2: 15:29:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xaa9, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x3f, 0xe, 0xb, 0x6, 0x0, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x6c3, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:40 executing program 1: 15:29:40 executing program 1: 15:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:40 executing program 2: 15:29:41 executing program 1: 15:29:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001780)={@remote, @local}, &(0x7f00000017c0)=0x178) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:41 executing program 1: 15:29:41 executing program 2: 15:29:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:41 executing program 1: 15:29:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x101, 0x4) 15:29:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:41 executing program 2: 15:29:41 executing program 1: 15:29:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:41 executing program 0: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x10060, &(0x7f0000000080)={0x0, 0x989680}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) 15:29:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:42 executing program 1: 15:29:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x0, 0x47, 0x400000002}], 0x274) 15:29:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe9f, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10800, 0x0) 15:29:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x44, 0x400000002}], 0x434) 15:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000426ba775cf53799ac15e020000000000000800000800a803c734db74e17a00950000009de1d0595cb2f6c21073000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) memfd_create(&(0x7f0000000040)=']\x00', 0x5) 15:29:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 15:29:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x2000000000000, 0x10, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffff, 0x20002) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x7fff, 0x1, 0x6, 0x1ff]}) 15:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0fbe4599"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x716000) 15:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) 15:29:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffac}, 0x70) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x1, 0x40, 0x0, 0x3}, 0x6) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/77) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x5}) 15:29:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{&(0x7f0000000380)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000400)=""/15, 0xf}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000700)=""/162, 0xa2}, {&(0x7f00000007c0)=""/76, 0x4c}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/78, 0x4e}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000a00)=""/235, 0xeb}], 0xa, &(0x7f0000000bc0)=""/209, 0xd1}, 0x3}], 0x1, 0x10001, &(0x7f0000000d00)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b933000000000000a329a5fb532bc3b45587d399cae500000800009500feb5657bc9"], 0x0, 0xfffffffffffffffe, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x10}, 0x70) r1 = syz_open_dev$audion(&(0x7f0000000dc0)='/dev/audio#\x00', 0x7fff, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000e00)={{0x2, 0x7fffffff, 0x7, 0x80}, 'syz0\x00', 0x53}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x200) read$rfkill(r2, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x81, @mcast1, 0x100000000}}, 0x100000001, 0x2, 0x1, 0xfff000, 0x8001}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x8, @ipv4={[], [], @empty}, 0x9}}}, 0x84) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) 15:29:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x824000000005, 0x0, &(0x7f0000000180)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1c) semget(0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x125, 0x0, 0x0, 0x800e00f6e) 15:29:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:43 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7f, 0x4802) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xd62, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x6, @local, 0x100000000}}, 0x100000001, 0x3, 0x7fffffff, 0x3, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={r2, 0xe3, "b6fb3d5f8f22452327cb2b1752b967d9747d7deaa20cde041554afcaf5eb11e00082a74729409b070407ef1a2d27b81b07246b18b5bd2590fa26dafad0a9065b9bd178dcbb61e9a4d899022ad0902c72eaf92f9861abe5b766b67b1d799987a2a6f7741e025087c83611bb5f9e4ac800f635968406fc39b6aec7ae5f58fb3212bf796093f02b8e8052234fedc480facc65a39ba97e4d99a7e0772999317e059c968b66d6ee8484da869ba82c6ea403f1907a4fd6918a65694140bf69ce4ea5e3fa0f24570b6ad1612891acad6a0560b02a4e090b32e336b2095c2bde911b34059f500a"}, &(0x7f0000000180)=0xeb) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1}], 0x274) 15:29:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 15:29:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1a, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x41100, 0x0, [], 0x0, 0x4000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 15:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000ff0000030000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x800) bind$xdp(0xffffffffffffffff, &(0x7f0000000280)={0x2c, 0x5, r1, 0x2, r2}, 0x10) 15:29:44 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="c4c1655942f70f320f01c9b92a030000b88c000000ba000000000f300fc72a0f011e0fc79b00000000440f20c03508000000440f22c00f01b5a6000000c4c22d2d95af2b0bfe", 0x46}], 0x1, 0x48, &(0x7f00000000c0)=[@vmwrite={0x8, 0x0, 0x200, 0x0, 0x5, 0x0, 0x8001, 0x0, 0x3}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x3000d) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:44 executing program 1: pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10, 0xfffffffffffffff7, 0x87, 0x83, 0x1, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x6, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x80000000, 0x5d}, {@empty, 0x4e24, 0x3, 0x6, 0x8, 0x80000000}}, 0x44) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x400000) 15:29:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x107, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @exit], 0x0, 0x1, 0x5a, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffc8d}, 0x70) 15:29:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000200), 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xa}}, 0x20) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) 15:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x28, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r1, 0x47, '\ry\v', "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"}}, 0x110) accept4$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r2}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x2000, 0x0) 15:29:45 executing program 1: getpid() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0x40003f, 0x2d, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 15:29:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:45 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002600050f0012e0713c444d240400fc00100002400a000000053582c137153e370900040002000000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) close(0xffffffffffffffff) 15:29:45 executing program 0: lookup_dcookie(0x5, &(0x7f0000000040)=""/9, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x420000, 0x80) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000580)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000000000000080000950000000000000004e0da39ad8573d662b0a9680fa2e37c22980949960cf44151ca3c8ee8c488248bd75d56fb32461e14f06fb366b65ff78c82c93a6ed90bc30eed27"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) exit_group(0x1) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2004504}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2a5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x80) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x3, 0x5000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) [ 358.830551][ T4883] ion_buffer_destroy: buffer still mapped in the kernel 15:29:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x80044941, 0x716000) 15:29:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4000000000005, 0x3, 0x100000001, 0x6}, 0x3c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x3, 0x43a, [0x0, 0x200006c0, 0x200007f6, 0x20000aca], 0x0, &(0x7f0000000680), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x1, 0x17, 'team_slave_0\x00', 'team0\x00', '\x00', 'erspan0\x00', @random="ff027e0bb6d3", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xd6, 0x106, [], [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x7, 0x10, 0x88be, '\x00', 'team_slave_0\x00', 'veth1_to_team\x00', 'hsr0\x00', @empty, [0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x8, 0x9, 0x0, 0x0, 0x0, "8e61dc5a620cb06dd46cf414680e0e8999fce1671f025dd1d29ff77d78efe7212d577ec8ff68155eac0b3ca353e94c10ea5374d12ead21011b6665987c9e09bf"}}}}, {0x13, 0x0, 0x889f, 'veth1_to_bond\x00', 'netdevsim0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x10e, 0x186, 0x1be, [@stp={'stp\x00', 0x48, {{0x0, {0x8, 0x5, 0xfffffffffffeffff, @random="fac162607644", [0x0, 0x0, 0xff, 0xff, 0xff], 0x9, 0x4, 0x5, 0x2, @empty, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x4e21, 0x4e21, 0x1e, 0x1000, 0x101, 0xffffffffffffffe0, 0x31, 0x6, 0x3, 0xffffffff}}}}, @cpu={'cpu\x00', 0x8, {{0xc43, 0x1}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x3a8be7c9, 0xffffffffb3e68ab6, 0x9, 0x0, 0x0, "588f71c6b2238a392a2a29d878b14e7e73b9988f82a0863816c4bdf93fb813077211153cf7ad9c6fe01990a102915173dfba7315bbb43eca54085a0fef678276"}}}], @common=@dnat={'dnat\x00', 0x10, {{@random="f2631405b62a", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x4b2) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x78, 0x5, 0x100000001, 0x0, 0x3, 0xf232, "d8bb5faa1c171fd4c6c05bb58e69da916be5dcca1854e288e784d3b5bb820fee88d9cef45b5496b9fe2fc96ca516b74e8aa101a9e64e5686de5ca594e2d651a337ca829920bf22e5cb56752610daf8359ff922b2a3af2cacf9a40f1da0f5241f1df4f3ee5d89e9f0b9bc773aa80e501c080e73832507a4ef"}, 0x190) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x740000, 0x0, 0x10020000008, 0x0, 0x2}, 0x21) splice(r0, &(0x7f00000003c0), r1, &(0x7f0000000b80), 0xffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000087d37da1e40423cd42b5c79eb563ff625b7ff159d48546eb89a4b0e29f15a005736dcba3be62795324e4385687cc80a0845209b434f51b95be86f961c90e8d2cc8a24574360296e23003d07bd06f99f60a8071afee6b0758988c9be5b9dfd52a7e94ede24c15ac9841d82ace5c4a9a0f42026a5f3f64f5a91d9"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xc0, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x54d}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff987}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) 15:29:46 executing program 1: 15:29:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:46 executing program 1: 15:29:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000054c35a8c00000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x2, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x222800, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xe) 15:29:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:46 executing program 2: 15:29:46 executing program 1: 15:29:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:46 executing program 2: gettid() 15:29:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:46 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = dup(r0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev={[], 0x1a}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x0, 0x3, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], r1, 0x4000000000000, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5, 0xb, 0xffffffffffffffff}, 0x10}, 0x70) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240)="064f17ba05794fda4f8645b3fd07fa6de8b886af188032786feb223f9d40347d70f40d32783272628a37cf65127f3a36b2a289adbc5bd6cced66330c684f623ef70fd36ff7cf747a514e5c3f521da079eb304748aaf43b69d1bf2ba72d58297ad324788dd9521e96b7fb0836b365a4a993f7013e8ded279c2f97f3a15c0e948288d24cc6892a0f73802fc750", &(0x7f00000001c0)=""/3}, 0x18) 15:29:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) 15:29:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) 15:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 15:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0xd99, 0x2002, 0x0, 0x800e0047f) shutdown(r0, 0x0) 15:29:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:47 executing program 1: 15:29:47 executing program 2: 15:29:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 15:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:48 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz1\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 15:29:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:29:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x3, 0x0) recvfrom$inet(r0, 0x0, 0xd99, 0x2002, 0x0, 0x800e0047f) shutdown(r0, 0x0) [ 361.022457][T18802] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:29:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 361.265254][ T5] hid-generic 0000:0000:0000.0001: item fetching failed at offset 452074657 [ 361.274689][ T5] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 15:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="df1333176e61"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:48 executing program 0: 15:29:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:29:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:48 executing program 0: 15:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) [ 361.663217][T19039] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:29:48 executing program 0: 15:29:48 executing program 2: 15:29:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:49 executing program 1: 15:29:49 executing program 0: 15:29:49 executing program 2: 15:29:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:49 executing program 2: 15:29:49 executing program 0: 15:29:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:49 executing program 1: 15:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:49 executing program 2: 15:29:49 executing program 1: 15:29:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) 15:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:50 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0x3b66, 0x0) 15:29:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) 15:29:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:50 executing program 2: setrlimit(0x6, &(0x7f0000000100)={0x10000000000b35d, 0x80000000}) mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x0, 0x4, 0x200) recvfrom$inet(r0, 0x0, 0x10000044c, 0x0, 0x0, 0x800e0071d) shutdown(r0, 0x0) 15:29:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:50 executing program 0: 15:29:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:50 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000005140)) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000080), 0x301) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:29:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900120007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 15:29:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x716000) 15:29:51 executing program 0: 15:29:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:51 executing program 1: 15:29:51 executing program 0: 15:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r1, r1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:51 executing program 2: 15:29:51 executing program 0: 15:29:51 executing program 1: 15:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r1, r1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:51 executing program 2: 15:29:51 executing program 1: 15:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:51 executing program 0: 15:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r1, r1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044940, 0x716000) 15:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:52 executing program 1: 15:29:52 executing program 2: 15:29:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x0) 15:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:29:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 15:29:52 executing program 2: 15:29:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x0) 15:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:52 executing program 2: 15:29:52 executing program 0: 15:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x80044940, 0x0) 15:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:52 executing program 1: 15:29:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 15:29:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 15:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:53 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:53 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) 15:29:53 executing program 0: unshare(0x6c060000) getresuid(&(0x7f0000000280), 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10b, 0x6, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2ca, 0x400000000000}, 0xfcc7) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x14e) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000a40)='/cgroup^#)\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003440)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000003400)='/dev/binder#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003480)={{{@in6=@dev, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003580)=0xe8) getgroups(0x7, &(0x7f00000035c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, r4]) getpgid(0x0) stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getpgid(0xffffffffffffffff) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003940)) getresuid(&(0x7f0000003980), &(0x7f00000039c0), &(0x7f0000003a00)) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003e40)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r3, &(0x7f0000000040), 0x0, 0x1}, 0x20) r5 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r6 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r7 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d5844d6fa3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='cpuset,trustud\x00') ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000001c0)={0xd, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06630440e1e6c33adf01000000"], 0x0, 0x0, 0x0}) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000042c0)=ANY=[@ANYBLOB="00022bbd7000fedbdf253e4bb61228000200040004000800020001000000080001000300000008000100c581000008000200ffffffff6800010008000300000000004400040020e400000a0067240000000f01bc0700003000020000000000000000aa0200000010000100750040000000000000000000000000000000090000000000000000000000000000000040d881a079c944f34225565000d29b31abc9e9a684"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() 15:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c206"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 366.770194][T20039] binder: 20029:20039 unknown command 1023 [ 366.777939][T20039] binder: 20029:20039 ioctl c0306201 20000140 returned -22 15:29:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) [ 366.860021][T20099] binder: 20029:20099 unknown command 0 [ 366.865722][T20099] binder: 20029:20099 ioctl c0306201 200002c0 returned -22 [ 366.894436][T20099] binder: 20029:20099 unknown command 479 [ 366.900482][T20099] binder: 20029:20099 ioctl c0306201 200001c0 returned -22 15:29:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 367.377530][T20039] binder: 20029:20039 unknown command 1023 [ 367.383521][T20039] binder: 20029:20039 ioctl c0306201 20000140 returned -22 [ 367.403792][T20105] binder: 20029:20105 unknown command 0 [ 367.409549][T20105] binder: 20029:20105 ioctl c0306201 200002c0 returned -22 [ 367.433346][T20039] binder: 20029:20039 unknown command 479 [ 367.439458][T20039] binder: 20029:20039 ioctl c0306201 200001c0 returned -22 [ 367.507789][T19958] IPVS: ftp: loaded support on port[0] = 21 [ 367.519692][T19996] IPVS: ftp: loaded support on port[0] = 21 15:29:55 executing program 0: 15:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:55 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2800, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 15:29:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000d0f00060000ff4d63d8cea6af23f60c895200186200202583d9b20500ef000000000064654b247cf1b1fd533b0098132acd4bc2955e"], 0x1}}, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:29:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:55 executing program 3: 15:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:55 executing program 0: 15:29:55 executing program 1: 15:29:55 executing program 3: 15:29:55 executing program 0: 15:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:55 executing program 1: 15:29:55 executing program 3: 15:29:56 executing program 2: 15:29:56 executing program 0: 15:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:56 executing program 1: 15:29:56 executing program 3: 15:29:56 executing program 1: 15:29:56 executing program 2: 15:29:56 executing program 3: 15:29:56 executing program 0: 15:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:56 executing program 2: 15:29:56 executing program 1: 15:29:56 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000003c0)={0x100, "29f7b143fff25cf0c7ff693bdd499c8ce21466a24417ea0c1d21ac22230b4121"}) 15:29:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xffffffffffffff8e, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x782f}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1f, 0x0, 0x5, 0x9ca0, 0x6}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/235, 0xeb}], 0x2, &(0x7f0000000280)=""/29, 0x1d}, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cde) 15:29:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:57 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 15:29:57 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) 15:29:57 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:29:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000040)=""/1, 0x358}, {0x0, 0x42}, {0x0}, {0x0}, {0x0}], 0x6, 0x0, 0xffffffffffffff4b}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a8, 0x0, 0x0, 0x800e0045d) shutdown(r1, 0x0) 15:29:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc2c45513, &(0x7f0000001000)) 15:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 15:29:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7c, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) 15:29:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) 15:29:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:29:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 371.238478][T20948] tpacket_rcv: packet too big, clamped from 28 to 4294967280. macoff=96 15:29:58 executing program 3: 15:29:58 executing program 2: 15:29:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:29:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:58 executing program 2: 15:29:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x80044941, 0x716000) 15:29:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:29:58 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 371.740488][T20996] IPVS: ftp: loaded support on port[0] = 21 15:29:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4203, r1, 0x0, 0x0) 15:29:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x0) 15:29:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 371.984995][T21009] ptrace attach of "/root/syz-executor.2"[13295] was attempted by "/root/syz-executor.2"[21009] 15:29:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x0) 15:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:29:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:29:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:29:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x0) 15:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) 15:30:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:00 executing program 4: 15:30:00 executing program 3: 15:30:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:00 executing program 4: 15:30:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:00 executing program 3: 15:30:00 executing program 4: 15:30:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:00 executing program 3: 15:30:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:00 executing program 2: 15:30:00 executing program 4: 15:30:01 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:01 executing program 3: 15:30:01 executing program 4: 15:30:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:01 executing program 2: 15:30:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:01 executing program 3: 15:30:01 executing program 4: 15:30:01 executing program 2: 15:30:01 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:01 executing program 4: 15:30:01 executing program 3: 15:30:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) 15:30:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r1, 0x111, 0x5, 0x0, &(0x7f0000000040)) 15:30:01 executing program 3: 15:30:02 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:02 executing program 3: 15:30:02 executing program 4: 15:30:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:02 executing program 2: 15:30:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:02 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:02 executing program 4: 15:30:02 executing program 3: 15:30:02 executing program 2: 15:30:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:02 executing program 4: 15:30:02 executing program 3: 15:30:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:02 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:02 executing program 4: 15:30:02 executing program 2: 15:30:03 executing program 3: 15:30:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:03 executing program 4: 15:30:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:03 executing program 3: 15:30:03 executing program 2: 15:30:03 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:03 executing program 4: 15:30:03 executing program 3: 15:30:03 executing program 2: 15:30:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:03 executing program 4: 15:30:03 executing program 3: 15:30:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:03 executing program 2: 15:30:03 executing program 4: 15:30:03 executing program 3: 15:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:04 executing program 4: 15:30:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:04 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local, @dev}}}}}}, 0x0) 15:30:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd25, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 15:30:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:04 executing program 4: 15:30:04 executing program 2: 15:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:04 executing program 3: 15:30:04 executing program 2: 15:30:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xb38, 0x4) 15:30:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 377.737291][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.743877][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:30:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5055e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0100005a000001000900000039f92cf0e0f7338c7337f770ad207922da2ab392778346f0ddd472e690d66139c14da84f369041b8d54571525ae539bb10392414948d96a1f1ec8b"], 0x0, 0x48}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x55, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:30:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x5, 0x0, &(0x7f0000000040)) 15:30:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local, @dev}}}}}}, 0x0) 15:30:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:05 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lgetxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0) 15:30:05 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) 15:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 378.679369][T22100] IPVS: ftp: loaded support on port[0] = 21 15:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) 15:30:06 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a", 0x65, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:06 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 15:30:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a", 0x65, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10b, 0x6, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2ca, 0x400000000000}, 0xfcc7) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x14e) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000a40)='/cgroup^#)\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000001d80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003440)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000003400)='/dev/binder#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003480)={{{@in6=@dev, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003580)=0xe8) getgroups(0x5, &(0x7f00000035c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) getpgid(0x0) stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)) gettid() getuid() getgid() getpgid(0xffffffffffffffff) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003e40)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000980), 0x4) r5 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 15:30:06 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 15:30:06 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a", 0x65, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 379.544415][T22252] binder: 22247:22252 ioctl c018620b 0 returned -14 15:30:06 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 15:30:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb", 0x97, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 379.667515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.673991][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 379.698333][T22252] binder: 22247:22252 ioctl c018620b 0 returned -14 [ 379.762224][T22350] IPVS: ftp: loaded support on port[0] = 21 15:30:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 15:30:07 executing program 4: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s']) 15:30:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb", 0x97, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:07 executing program 3: syz_emit_ethernet(0xfe07, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 15:30:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb", 0x97, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:07 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x10) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='rdma.current\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 15:30:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="0d6a4c0588af", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x200000000000001, &(0x7f0000000080)={0xffffffdffffffffc}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d71) 15:30:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab9", 0xb0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) [ 380.801499][T22493] device lo entered promiscuous mode 15:30:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000012c0)="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", 0xa91, 0x0, 0x0, 0x0) 15:30:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab9", 0xb0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:08 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:30:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x800, 0x6, 0x7, 0x9, 0xd3, 0x3f, 0x4, 0x4, 0x1f, 0x80, 0x2, 0x3eb42772, 0x0, 0x0, 0x100000001, 0x7, 0x5, 0x7fff, 0x3, 0xfff, 0x8, 0x9, 0xbc, 0x7fff, 0x4, 0x9, 0x1, 0x522f06e6, 0x3, 0x1, 0x0, 0xfffffffffffffffa, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8, 0x6bdf, 0x8, 0xb7d, 0xfff, 0xa707}, r1, 0x4, r0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 15:30:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 381.761342][T22577] IPVS: ftp: loaded support on port[0] = 21 [ 381.897086][ C0] protocol 88fb is buggy, dev hsr_slave_0 15:30:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab9", 0xb0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) 15:30:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:09 executing program 3: syz_emit_ethernet(0xfe07, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 15:30:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d73", 0xbd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000012c0)="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", 0xa8f, 0x0, 0x0, 0x0) 15:30:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x40405514, &(0x7f0000001000)) 15:30:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d73", 0xbd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="0e", 0x1}], 0x1}, 0x4000000) 15:30:10 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:30:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:10 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 383.583254][T22781] IPVS: ftp: loaded support on port[0] = 21 15:30:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d73", 0xbd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:10 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x10, 0x0, 0x8000) 15:30:10 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xb, 0x3012, r0, 0x0) 15:30:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c", 0xc3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x323de62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000240)='a', 0x1}], 0x1, 0x0) r3 = gettid() clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000013) tkill(0x0, 0x32) 15:30:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:11 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:12 executing program 3: 15:30:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca11"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:30:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c", 0xc3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 15:30:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:12 executing program 3: 15:30:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c", 0xc3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:12 executing program 4: 15:30:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:12 executing program 3: 15:30:12 executing program 4: 15:30:12 executing program 2: 15:30:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025", 0xc6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:12 executing program 3: 15:30:12 executing program 4: 15:30:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:13 executing program 4: 15:30:13 executing program 3: 15:30:13 executing program 2: 15:30:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025", 0xc6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:13 executing program 4: 15:30:13 executing program 2: 15:30:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025", 0xc6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:13 executing program 3: 15:30:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:13 executing program 4: 15:30:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c2600253329", 0xc8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:13 executing program 2: 15:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:13 executing program 4: 15:30:13 executing program 3: 15:30:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c2600253329", 0xc8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:14 executing program 4: 15:30:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:14 executing program 2: 15:30:14 executing program 3: 15:30:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c2600253329", 0xc8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:14 executing program 4: 15:30:14 executing program 3: 15:30:14 executing program 2: 15:30:14 executing program 4: 15:30:14 executing program 3: 15:30:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:14 executing program 4: 15:30:14 executing program 2: 15:30:14 executing program 3: 15:30:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:15 executing program 4: 15:30:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:15 executing program 2: 15:30:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:15 executing program 3: [ 388.137441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 388.144000][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:30:15 executing program 4: 15:30:15 executing program 2: 15:30:15 executing program 3: 15:30:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x1) 15:30:15 executing program 2: 15:30:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) 15:30:15 executing program 3: 15:30:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:15 executing program 2: 15:30:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) 15:30:15 executing program 2: 15:30:15 executing program 3: 15:30:16 executing program 4: 15:30:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 15:30:16 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="730021758a6974792e78e600d4328136e9ac8b2bfcefd16fdc72b4b5d501b7ce0b7365cafafe1e88be5f3f58ab14bbe38491e5d983"]) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x35) ftruncate(r0, 0x0) 15:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) 15:30:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 15:30:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) [ 389.423710][T23230] ptrace attach of "/root/syz-executor.3"[23228] was attempted by "/root/syz-executor.3"[23230] 15:30:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) 15:30:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:30:16 executing program 4: 15:30:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:17 executing program 2: 15:30:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) 15:30:17 executing program 4: 15:30:17 executing program 3: 15:30:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(0xffffffffffffffff, 0x1) 15:30:17 executing program 2: 15:30:17 executing program 3: 15:30:17 executing program 4: 15:30:17 executing program 3: 15:30:17 executing program 4: 15:30:17 executing program 2: 15:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x0) 15:30:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:30:17 executing program 4: 15:30:17 executing program 3: 15:30:18 executing program 2: 15:30:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:30:18 executing program 2: 15:30:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x0) 15:30:18 executing program 3: 15:30:18 executing program 4: 15:30:18 executing program 3: 15:30:18 executing program 2: 15:30:18 executing program 4: 15:30:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={0x0}}, 0x0) 15:30:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x34e) shutdown(r1, 0x0) 15:30:18 executing program 3: 15:30:18 executing program 2: 15:30:18 executing program 4: 15:30:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={0x0}}, 0x0) 15:30:18 executing program 3: 15:30:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:18 executing program 2: 15:30:18 executing program 4: 15:30:19 executing program 3: 15:30:19 executing program 5: 15:30:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={0x0}}, 0x0) 15:30:19 executing program 2: 15:30:19 executing program 3: 15:30:19 executing program 4: 15:30:19 executing program 5: 15:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:19 executing program 2: 15:30:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 15:30:19 executing program 5: socket$kcm(0x11, 0x3, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 15:30:19 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) 15:30:19 executing program 2: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) r2 = dup(r0) bind$unix(r1, &(0x7f0000000480)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x31) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0x90) read(r3, &(0x7f00000001c0)=""/138, 0x8a) [ 392.587481][T23582] device nr0 entered promiscuous mode 15:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 15:30:19 executing program 4: 15:30:19 executing program 3: 15:30:20 executing program 4: r0 = socket$kcm(0x2, 0x20000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000016700)={&(0x7f0000001100)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x20}, 0x0) 15:30:20 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 393.040964][T23737] device nr0 entered promiscuous mode 15:30:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000980)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r0, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=0xfff, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000a40)={0x1, 0xa, 0x9, 0x3}, &(0x7f0000000a80)=0x1ef9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=0x7f}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair(0x0, 0x0, 0x700, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/158, 0x9e}], 0x3, &(0x7f0000000900)=""/56, 0x38}, 0x40000000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x9, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={r1, 0xffffffffffffffff, 0xf, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x1, 0x7, 0xfffffffffffffff8}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x7}}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffff9c, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xf, 0x57f, 0x5}, &(0x7f0000000380)=0x7e, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r4}, 0x30) 15:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 393.417422][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.423970][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:30:20 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff4d) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002ac0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002c40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002c80)={{{@in, @in=@initdev}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000002d80)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002dc0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000002ec0)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000003e00)=[@mss={0x2, 0x401}, @timestamp, @timestamp, @sack_perm, @sack_perm], 0x5) connect(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000034c0), &(0x7f0000003500)=0xc) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003800)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003980), &(0x7f00000039c0)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b80), &(0x7f0000003bc0)=0xc) sendmmsg$unix(r1, &(0x7f0000003c80)=[{&(0x7f0000003600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000003740)="162714d70a2590fceb10560c62b111ea82a2b1235db511af3841287ff7d59238be93adacd8a6cb1662aeb03e537fb6a0ec35151ec66a98", 0x37}], 0x1, 0x0, 0x0, 0x40}], 0x1, 0x20000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 15:30:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}, 0x80000000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/26, 0x1a}, {0x0}], 0x2}, 0x4}], 0x3, 0x2, &(0x7f0000001100)={0x0, 0x989680}) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000001140)="6984f0bc4c2fb7559885048f488bdef34723f4", 0x13) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xb38, 0x4) sendmsg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2040, 0x0) 15:30:20 executing program 3: socket$kcm(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 15:30:20 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:30:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:30:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 15:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 393.708052][T23933] device nr0 entered promiscuous mode 15:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x3, 0x3, 0x200) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e0068d) shutdown(r0, 0x0) [ 393.897335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.903773][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:30:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) read(r2, &(0x7f0000000000)=""/26, 0x1a) shutdown(r2, 0x0) 15:30:21 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) 15:30:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) [ 394.241696][T23933] device nr0 entered promiscuous mode 15:30:21 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 394.643210][T24370] device nr0 entered promiscuous mode [ 395.038451][T24369] device nr0 entered promiscuous mode 15:30:22 executing program 5: r0 = epoll_create(0x1ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) 15:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfebe) splice(r1, 0x0, r3, 0x0, 0x2000000000002, 0x0) 15:30:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x50}}, 0x0) 15:30:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 15:30:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x50}}, 0x0) 15:30:22 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x10000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0xeb, 0x2, 0x0, 0x9, 0x0, 0x2, 0xffffffff00000000}, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x4, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:30:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 15:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x50}}, 0x0) [ 395.675009][T24442] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 395.740419][T24496] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 15:30:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000005dc0)='(', 0x1) close(r2) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0xfff, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 15:30:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) read(r2, &(0x7f0000000000)=""/26, 0x1a) shutdown(r2, 0x0) 15:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x34}}, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x34}}, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x34}}, 0x0) 15:30:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(0x0, 0x0) flistxattr(r0, 0x0, 0xfdd2) 15:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:23 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x10000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0xeb, 0x2, 0x0, 0x9, 0x0, 0x2, 0xffffffff00000000}, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x4, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:30:23 executing program 5: 15:30:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x48}}, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x48}}, 0x0) 15:30:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x80000000208) recvfrom$inet(r0, 0x0, 0xff8c, 0x2, 0x0, 0x800e00720) shutdown(r0, 0x0) 15:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x48}}, 0x0) 15:30:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/164, 0xa4) write(r0, &(0x7f0000000080)="140000005a0009315193fb071074da33ce088e15", 0x14) 15:30:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 15:30:24 executing program 5: r0 = socket(0x100000010, 0x1000000000003, 0x0) write(r0, &(0x7f00000000c0)="2200000021000707000000000900e4010200001e00000003ff0804000500158002af", 0x22) 15:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:24 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x10000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0xeb, 0x2, 0x0, 0x9, 0x0, 0x2, 0xffffffff00000000}, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x4, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:30:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, 0x0) 15:30:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f01004600000000000000150000000000000000004080a6fc5f719ac0f1ee6e8d368e7fd194821fa0f6489702567e8c98f61e2890118c87947ae18a8f4872145e0bddff8126d05c4e63dee45c8d352e18dba09ec222d3163d50ac403a198da6817c51699ef9"], 0x66) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 15:30:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x7, 0x12) 15:30:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000211, 0x2, 0x0, 0x800e0052e) shutdown(r0, 0x0) 15:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:30:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1000, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x21) ioctl$TIOCGRS485(r0, 0x542e, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000240)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x4201, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff80000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x200440d0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/74) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x100000000, &(0x7f0000000280)=0x2) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000005c0)=ANY=[@ANYBLOB="f93757f22ea0e17f3ee7ada1d5908d3636b53f96e12c7efed6dd041a1a4b2b5b58e24d753d812bd36854ff5df761985748c1aba37c46ed7999fe572092e181dd1ef8a5301fcc766e892707946f26d2b49e1127c8ef03bb9dd742491fbf503a8f01cc88c1c83989951e68f261bbe31149b32de751e78ee8deaf79ecf1c8ee23000000000000000029fe1e5297c20df832e72039a6df1fcd42cfff06e0f7bce0ab7fba8531adfbbc559c1edb10b6f6c1616fd3fdb01d8c"]) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 15:30:24 executing program 3: r0 = eventfd(0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="57a1a7e209067cac"], 0x8) 15:30:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) 15:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x5, 0x0) [ 398.130744][T24782] ================================================================== [ 398.138901][T24782] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 398.146043][T24782] CPU: 0 PID: 24782 Comm: syz-executor.5 Not tainted 5.2.0-rc4+ #3 [ 398.153982][T24782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.164066][T24782] Call Trace: [ 398.167491][T24782] dump_stack+0x191/0x1f0 [ 398.171880][T24782] kmsan_report+0x162/0x2d0 [ 398.176419][T24782] __msan_warning+0x75/0xe0 [ 398.180975][T24782] aesti_encrypt+0x1238/0x1bc0 [ 398.185799][T24782] ? aesti_set_key+0x1eb0/0x1eb0 [ 398.190761][T24782] crypto_cbcmac_digest_update+0x3cf/0x550 [ 398.196627][T24782] ? crypto_cbcmac_digest_init+0x140/0x140 [ 398.202468][T24782] shash_ahash_finup+0x659/0xb20 [ 398.207526][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.213520][T24782] ? hash_ipportnet4_del+0x2143/0x2380 [ 398.219065][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.224996][T24782] shash_async_finup+0xbb/0x110 [ 398.229902][T24782] crypto_ahash_op+0x1cd/0x6e0 [ 398.234730][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.240842][T24782] ? shash_async_final+0x420/0x420 [ 398.245992][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.251914][T24782] ? shash_async_final+0x420/0x420 [ 398.257058][T24782] ? shash_async_final+0x420/0x420 [ 398.262194][T24782] crypto_ahash_finup+0x8c/0xb0 [ 398.267077][T24782] crypto_ccm_auth+0x14b2/0x1570 [ 398.272091][T24782] crypto_ccm_encrypt+0x272/0x8d0 [ 398.277145][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.283266][T24782] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 398.288740][T24782] tls_push_record+0x341a/0x4f70 [ 398.293787][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.299777][T24782] bpf_exec_tx_verdict+0x1454/0x1c90 [ 398.305146][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.311395][T24782] tls_sw_sendmsg+0x15bd/0x2740 [ 398.316356][T24782] ? tls_tx_records+0xb50/0xb50 [ 398.321311][T24782] inet_sendmsg+0x48e/0x750 [ 398.325856][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.331768][T24782] ? inet_getname+0x490/0x490 [ 398.336547][T24782] __sys_sendto+0x905/0xb90 [ 398.341103][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.347113][T24782] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.353192][T24782] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 398.358940][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.364859][T24782] __se_sys_sendto+0x107/0x130 [ 398.369673][T24782] __x64_sys_sendto+0x6e/0x90 [ 398.374388][T24782] do_syscall_64+0xbc/0xf0 [ 398.378928][T24782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.384930][T24782] RIP: 0033:0x4592c9 [ 398.388838][T24782] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.408455][T24782] RSP: 002b:00007eff2a34fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 398.416886][T24782] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004592c9 [ 398.424872][T24782] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000004 [ 398.433116][T24782] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 398.441102][T24782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff2a3506d4 [ 398.449086][T24782] R13: 00000000004c707f R14: 00000000004dc260 R15: 00000000ffffffff [ 398.457085][T24782] [ 398.459412][T24782] Uninit was stored to memory at: [ 398.464451][T24782] kmsan_internal_chain_origin+0xcc/0x150 [ 398.470184][T24782] __msan_chain_origin+0x6b/0xe0 [ 398.475133][T24782] __crypto_xor+0x1e8/0x1470 [ 398.479739][T24782] crypto_cbcmac_digest_update+0x2ba/0x550 [ 398.485555][T24782] shash_ahash_finup+0x659/0xb20 [ 398.490497][T24782] shash_async_finup+0xbb/0x110 [ 398.495348][T24782] crypto_ahash_op+0x1cd/0x6e0 [ 398.500118][T24782] crypto_ahash_finup+0x8c/0xb0 [ 398.504971][T24782] crypto_ccm_auth+0x14b2/0x1570 [ 398.509909][T24782] crypto_ccm_encrypt+0x272/0x8d0 [ 398.514935][T24782] tls_push_record+0x341a/0x4f70 [ 398.519878][T24782] bpf_exec_tx_verdict+0x1454/0x1c90 [ 398.525164][T24782] tls_sw_sendmsg+0x15bd/0x2740 [ 398.530022][T24782] inet_sendmsg+0x48e/0x750 [ 398.534527][T24782] __sys_sendto+0x905/0xb90 [ 398.539046][T24782] __se_sys_sendto+0x107/0x130 [ 398.543820][T24782] __x64_sys_sendto+0x6e/0x90 [ 398.548506][T24782] do_syscall_64+0xbc/0xf0 [ 398.552931][T24782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.558817][T24782] [ 398.561150][T24782] Uninit was created at: [ 398.565403][T24782] kmsan_save_stack_with_flags+0x37/0x70 [ 398.571044][T24782] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 398.577555][T24782] kmsan_alloc_page+0x7a/0xf0 [ 398.582240][T24782] __alloc_pages_nodemask+0x144d/0x6020 [ 398.587796][T24782] alloc_pages_current+0x6a0/0x9b0 [ 398.592918][T24782] skb_page_frag_refill+0x15e/0x560 [ 398.598146][T24782] sk_page_frag_refill+0xa4/0x330 [ 398.603263][T24782] sk_msg_alloc+0x203/0x1050 [ 398.607869][T24782] tls_sw_sendmsg+0xb6a/0x2740 [ 398.612727][T24782] inet_sendmsg+0x48e/0x750 [ 398.617242][T24782] sock_write_iter+0x433/0x5a0 [ 398.622041][T24782] __vfs_write+0xa2c/0xcb0 [ 398.626472][T24782] vfs_write+0x481/0x920 [ 398.630726][T24782] ksys_write+0x265/0x430 [ 398.635084][T24782] __se_sys_write+0x92/0xb0 [ 398.639609][T24782] __x64_sys_write+0x4a/0x70 [ 398.644206][T24782] do_syscall_64+0xbc/0xf0 [ 398.648634][T24782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.654525][T24782] ================================================================== [ 398.662585][T24782] Disabling lock debugging due to kernel taint [ 398.668833][T24782] Kernel panic - not syncing: panic_on_warn set ... [ 398.675434][T24782] CPU: 0 PID: 24782 Comm: syz-executor.5 Tainted: G B 5.2.0-rc4+ #3 [ 398.684935][T24782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.695090][T24782] Call Trace: [ 398.698409][T24782] dump_stack+0x191/0x1f0 [ 398.702802][T24782] panic+0x3c9/0xc1e [ 398.706756][T24782] kmsan_report+0x2ca/0x2d0 [ 398.711415][T24782] __msan_warning+0x75/0xe0 [ 398.715957][T24782] aesti_encrypt+0x1238/0x1bc0 [ 398.720767][T24782] ? aesti_set_key+0x1eb0/0x1eb0 [ 398.726847][T24782] crypto_cbcmac_digest_update+0x3cf/0x550 [ 398.732716][T24782] ? crypto_cbcmac_digest_init+0x140/0x140 [ 398.738543][T24782] shash_ahash_finup+0x659/0xb20 [ 398.743506][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.750552][T24782] ? hash_ipportnet4_del+0x2143/0x2380 [ 398.756069][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.762092][T24782] shash_async_finup+0xbb/0x110 [ 398.766991][T24782] crypto_ahash_op+0x1cd/0x6e0 [ 398.771774][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.777864][T24782] ? shash_async_final+0x420/0x420 [ 398.782987][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.788889][T24782] ? shash_async_final+0x420/0x420 [ 398.794016][T24782] ? shash_async_final+0x420/0x420 [ 398.799142][T24782] crypto_ahash_finup+0x8c/0xb0 [ 398.804009][T24782] crypto_ccm_auth+0x14b2/0x1570 [ 398.809009][T24782] crypto_ccm_encrypt+0x272/0x8d0 [ 398.814048][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.820148][T24782] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 398.825540][T24782] tls_push_record+0x341a/0x4f70 [ 398.831329][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.837255][T24782] bpf_exec_tx_verdict+0x1454/0x1c90 [ 398.842574][T24782] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 398.848779][T24782] tls_sw_sendmsg+0x15bd/0x2740 [ 398.853724][T24782] ? tls_tx_records+0xb50/0xb50 [ 398.858597][T24782] inet_sendmsg+0x48e/0x750 [ 398.863148][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.869087][T24782] ? inet_getname+0x490/0x490 [ 398.873806][T24782] __sys_sendto+0x905/0xb90 [ 398.878459][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.886872][T24782] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.892999][T24782] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 398.898759][T24782] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.906107][T24782] __se_sys_sendto+0x107/0x130 [ 398.911034][T24782] __x64_sys_sendto+0x6e/0x90 [ 398.915844][T24782] do_syscall_64+0xbc/0xf0 [ 398.920310][T24782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.926839][T24782] RIP: 0033:0x4592c9 [ 398.930755][T24782] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.951443][T24782] RSP: 002b:00007eff2a34fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 398.959883][T24782] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004592c9 [ 398.967882][T24782] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000004 [ 398.975960][T24782] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 398.983963][T24782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff2a3506d4 [ 398.993045][T24782] R13: 00000000004c707f R14: 00000000004dc260 R15: 00000000ffffffff [ 399.002521][T24782] Kernel Offset: disabled [ 399.006858][T24782] Rebooting in 86400 seconds..