, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)) 06:31:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x1) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 06:31:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)) 06:31:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x1) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 06:31:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0xfffffffffffffe74) 06:31:02 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x1) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 06:31:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0xfffffffffffffe74) 06:31:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x10232) 06:31:03 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0xfffffffffffffe74) 06:31:03 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0xfffffffffffffe74) 06:31:03 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:03 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x24c0}}], 0x1, 0x0) 06:31:04 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:04 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff02000000000000000001000000000102"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 06:31:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x24c0}}], 0x1, 0x0) 06:31:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="a80000000000000000000000ffffff7f0ff5370152af0824f062dc4f5467a99ff877f43bf75dc6491be48e6e93312be94976e9a492d77d2e533bb09c5a1b5e20a81422352776462b12179c9df69e281ba5c690249e4f30299d2e88b97090e1f5c2ee32710e7a4d17426d2783a2e4d1e49fe9ebb724f6f6b1c3b0f3775c81aaa5a230f8a0e6989b858b2e0e2763985049c2f0f30a238aa435c6ef4514aea09d54330a5a0000000000d8000000000000000000000005000000fcf5d68a4699df7ef38e3898873cf3958e4d04ce19d01e3bc298fc6aa1af382cf30c83c955ac85f3c5ab0e819bb2a1c5145d8fee9136ea099ff2f43f0981304ba63edbf092913485487c2770fcfac2147099e7334cef9b5fcbf53145f9fba19080d22f8ea825c506b36ba9e592b24857b51db52c6c3536b92f0fc041dd69739c978d5c0bc8ea5aa94f4efa5e470003aca3b03ff7d60ba11fad392f711207d4cd0866d84302d1a85b52286ffb9eb58c139536e8a3a3a7699ac65dc74e443c9fc8a7e7d66bde00000010010000000000001b010000d74400008a3f34f58eb4dd3b9b744cb2c26c733e6948260a4e42b905a7400e6eeb73435b4b4b6f47f25cbdc855f1728c17e9ab100ce1e66b8af2522a0e86e095c67928b435f2d1091b86ded59fac980efcb640843795f5168a059c485d3450b324179a10694c4ae3dcfc2c9a78ae70740ca081b050c85e3e6b62a6717f7c427cc406347b2bd8b58de59c86567a8f80f670be88bed5588bf8de036ca6da2f446076f758dbc4df9c2778db42891b9acff3cdce73a84dae61c3bef350764cddfc9a1adc6e2018d7659f6a9c4d32b29cf97dd1b1c39807b162b00d1620687c5ae59844641bf8c07e0c524db4fa1be5535a1e8434c9f798dba9bb4ace82b7b0210000000000001010000000000000290000000400000024ca4f332afc2c7c22a96e0a7c7173e3c7cd0be231764b11a7ce208d1c538c7d4e81946ecc1d43dd040c148ee921db6f0e9622865af6ddabe31cf8df6eff3e53f5e5d80a9597350a8379975dc89d21a9f5001138a1869323f490a75be3b42f35dbaf268a28776b5bb44c75605c015d576e6d8032f289bdc31e14aaf4b5baaa44ae663310493335413f719a907a140a57a91c1e340d936e240e43758ca18ff4944d91db6d0d56125b386cfac1ad8849d261d2865ddd3bbc5fe4505dbc04de38b800b5b2335af87d29a3d8f6cd01b14d5dad1b920d4a2d75b16a17b8e40f88a3112ea63e5b19631dea666a74f2c41e8584c0bdf79a8ccd2eaa0f3c3a60362dce95d8cb0b0f5f2124be23818b5c4fb93d7b9872c4ad7b2b00d81fd2e966e18812939101fc7df4394b181a0da66490eefce7cf76f0900c82a957723bf5b732918b76356c5d71cb9796a552cbf363bd7c2cabdcdff5f0a8a327ac4da5ad92e807d21638aade4cd316d245e56103e6c52bda3a831e682c326886d9472890d1aba771a449cb2b4987e4fc49da08c0bb0197a016cfa1b95e1ed014ca07b89a4ec66de5147230faf3d4b92b7d21c584f9c436840a1f532e23cb42a7c6804f060b2bf9d32daf5eff21d58cac316c84d20d0ccd3d7624635c24b2d63af9eda90c71f9d967db424aa1e987d9ad6b21289f77ba68149bf03113e53548a87e615dc250b7a3baadfc9bff80b5279d2177ddafe2aee58e9253cc1b815c3d1ebed800efac75271edce635c0f76017257daad196816d93eac3a0a82165f94f1ee35c7e289e240efa4e3584700b7660dcc7dca604ec4f0d3a47c003ee1522ec238ad5a352c24690c550762b1320edd41f4a56bcaf29035ceb99e4448d0fc31e27791405ef203951a828bc188c354976468be65cb779f386167f3a6c518640658fdf66d3e82fba3feb96fca7ab4ef654da98449f1662ece717db1484689c7967dc200dc92067aef36c60b946dd569b369d5c13f6af630c8851419b3091f1aa924fcb46167987c7b712ecdd5773a658e817796b883a8785043110f7607eaf7cf6febcaf97b54006aefd612ccb9f203b48a4e0ea5c1f70d800761c8083f8ddbc72878171d59ab4c1e69e8f4805007579da66c196cecdf15dc285ccf779420a24d6c88f9462b6a50910a4196adf033ac8163a844ed171edbdaa93bb0b2d1ffdd9a40aec0416073b191ea21312cc134e3646ab470b61ffa27b840c5dc33ad98f4bedad3f1d3f2290b116ef7d9ae0c181480e364286ba697f0e3539789faca999b7f2cdb8c6db13e90a7efc4ceb98de1c1dd70be1aa5937a6ace7ebc776f19853f21e01283df132fe6abffe5085f3d13bb24badc28211afe592882eef7e227210be2210e584a3c75b0b7d2d9a0cc77918d5a6dc2ad307d17a1f68cde18e96b592766cb31f3205d700f56b18a341f2545368a8741f81349179778bb81cb45aef6a62e30f2430f1674b6aac2e267b7fa4cd6a68a4f40544e2a781ff5cc2f2a42ab34cb4d4546ba340c7cbc49dc8169962cae4d242eab834da700e1dac954b7dc4398371959be21121299177578f560badd52476c682cab3f9b520a8b1f6df2e4d6f8b54048347fb0d75c99a60f393843239a7716b5710b3c090239cda9025bc45bbd066f293c1af598e8e09846ffd0fb81ff994baaa5fcbc863f744c5bd4fdaad00084161e085fd1c7e36713861f38a118528116857e4ec1b355a5659e2941202945adac5c1c87231e9373bb1ea080a57bb8605adf7413b1cbae122fd67075e4dba7d648642fdbc378cba0affc98939e5ace65104f7bf4868c4e70c462d27a98fcdba45c981e8a29b3f6de3ec726292b18ba1003f221bdf5573d3bbedca560c704f5fba33ea0a7fcbaa5e94ec3a19664a829b632e3fdca52bc5cbfcd595299548dec0e28ef1826e74e11f0b7fd960ea9e008227527ff80181f9290793d8134fe86a48acf738576468bb9cbe38f9fce0a4c649f2169b5215ec6a384f66586cd58e5610700100bac759c9a0c8b6446f29f70ed20aeb4064339c163821c48f9c1c0d91c40380bec16707e2829957d8896228e347b4886d41859f980242cffb9ccc195d72d5518696077dcd4c49d3f4c356944ba3911c4c7b31f1401f71b45097b1a30fad54bd74d355242739de6ee9ffe57a6a918946309c3562e374a5d175bb218dd7cae77941e9f146d283e65ccc20f9e5421967084b9398882ec79cd26a94d5a270adb2e5c3c5e33b60f10056fa91d02546f53ce407f2dcf9eb132c757ad0cff8c1ee4e836045b4a52030e39f16887de8b1873402102513e8eb6cd72834334f5400e3914c82715f4ceba6582e0e57b81c53d2eca0fd7c390ceabaf9812a9d2693f07b1d46813f92dcb82fd6177df2ce9f7329525ab934943868e74c5d01c234627a7f67a6cd52855c2d8e90b11b9b4af232088a854b72ba1d278a34903706d7d2b4384c38d0694ffa69326335627fce06c0cfde2d62395697a06a26daf8b0081265b29624defcd5c08049a3e0b1604fd19da367fe1d409bb91b6cff9bbdc3ace683acf369cb2eb9b39855ac06c4ffcda7b5e9333e5e2e0427a128dcc8f1df228d3f1cde29d0bdc581c06a7886db75ec9029755ba927fee29d1c82ee685d58de8aa2ab7b7fe2c32969b3f512f6ffb4b67cdf12f34642a8ad788d2d7711c7bf174ba2f750b6eab3c15255cf594a8bc6e5dbf60123b36862c6d220a79422841bc7077c0d06d7ab7d48e46a7ea6339a91e8a82f54a95c23266a58a7b4046b41123bad6055b843dc28a87557736625bdeb6034e4a2d2e79ecfd37f85352168c56a83b43adeffc3ddafda76b9e6c22d8c18aa9d1ba64fe78ae656ba33b899bca2370e251630d0dee72993203769206a4921a717e4709dd7891199ebf9a20e337dce6de095a02426bf84477d3cb5c4d72520ec902d373560ab51cd51b6db24a7a290182b1a8b3ab9d565abd273ebfbd08c48746e31d1392ba501af05a1311ec91d8c19fb3e7d33d07d7c2309d7fbf0d86843d3491c2cf2ac1b17250ddd59c787b120418d46c78c352f34ef7ffb738a4331c0a559640aff9b4a833bf019f2a2c4df60695588a8e7e6794b9d26c421fd8fb355400efdb8f20ec9877633f797f421046a8aa9977dd709a1d8cc8b888b541bf3befbed349457c869ef1094e22f9c9a590d40611875ef5459fe1bbf26de6330c07d86d787277ffd3f17bbc530b267edcbb2ac9a1938edd0261dc20ee909d017ae70d7814e688b89127c61fb0884c6212d7e8421974c176a290f6dc6798a5329cec7c09fe820266f987aa26f087045fcddfcf2a0c9796f06cafb4b3784191187277197d9faf8b89cf32cfc4c3c9ac5f480945ad920c7f617277ac22f4f4512cf296d5eb69fa67b501119363f75d697ae9b152956f50f95bddad5cbbe62895f8b877fc8f7777a05eb64335b91a8d83c7b23544ee5764334cf590f05fb5a92797d39cbf092cae4520ee55be9baa9b38a5be792dfe3b97837d4d1f3f12a280a8df3d5bae669bc8bc31ab24f5059b9009c1bdb0b099ee4854b427b2b4266643c7927613fe936623b2957b71fd13c66ba01e84b888403e48dff2a7a87fb2643d7e6027fb35adbefc29511f791766ac2ee741129e91e37d706ac68b2bbf2b86f6eaa840d8db368c46933b63afc8ff3fc9bf31993527bfb7ee8e3031f72f05b55cb9dd114889a0e471860faec20b57ff01ed5b3be3696ad0acad6a0c6864d34b65c050e1627ac3e4abd9f7f29c066bbd25e788f9d974ef357c3cc3bd5589772f439aebcce88a6568d2b6f410fa82681998631021ca0aae282b233db500f05cf7ca4a8c8c397c280b6b06ed9d10915a62d785b970a53c72f10fdb5cf8b0864c0b5998bf29ebbdbfc0fab2553ecf700ce83ef923f1416482d3149c0f24ea2ce4ccc4343cddc80646ea8e42195c5b71c5b5806005887cb9471df4a22a2a25546955e6449b53d8c9681bcd69bc9b2f1baf3bd37f9ea6c095df258c7cb37e9c31dfff6160968d024d653cc2fcf1658c250d5e70b0904924deecbdeb3be8cb455bcb5d160ccb3961a290222fee6221ada37210ebdb96884c023b34735e98718af2e9f88c135842495b8e4159554e81c278155b97c7d328d9a49438a6128c88f9687e045258746565e3737147d3264b577c89fe23a358cb9c0286fd0fd31393c5bdfab9baa0d5974b379a4da3b4e26074d5c41694199295d1e70e347acc89554943965eb3f488504680966d58b4ec6e9c147da974c472607c711d10ba4690028b8b56258e37b19bedc0ebfa736342426aa33772409bf67222a65dbb1ddb37aa5cbb376eed1833924785e5e56315808fd8b0fef48e8bf31471d6f50faf4ab6dbca31ce3fd4b2bcea45373197d1ce17e87391dd6ff9232e473dac2bbd817714b419a28b41161326a437b845107080b76ac85922270d249183b1b1e0e90222861aa16017bf8f4bf381cde9b1275dc46e1198e19f18dfdd25f6e42cd8febc1fe06a40fe0f0c364018bbf40030eadbe1862c51f89847c393f1b99d259b520f78152d7a5d31e6b800c4a1453ce708830f71d5af1dacfca715dcc8f0a60836fb0dc15ad5481129e6e50af51095cbba1e62cf156ba4f0bc364cee61c525c602aa2c6241f80333c13450915aead1e9ffc7be679a84f3a4ee989e698ba69be9071db1284342c79af1bccd183fee5aa1c8b20b68583ba71e0ef4a688d8deba76e5c0b01e310624bc588d3da5eec23197efc20489865bd72a0d28f8a3fe5ec81a4633e0f30205586ea1a43600e65d8486b9ff9ac37025ef681ba11baba36d8ed649c2aaaadcbf31af087b98787a4d19ddbe42cebdb536509bfb3f2df2c4279d1f4d941142fa4368d0f079765a384459699bebad856c8f4e4c8fccd6993d9ae0ce2c16b4bccb881d55ae448ecd536c2d47cb4061a9b2c0fc6e2db24e9900a370715a571b80fcc88916290fff5826247ef7619c399f83c2fa93b8f1ca0dd4a9b4de71cc9afbc87dd9a95314bab2544538970de5d077c9be720167649d1c2d6d71dee9c2eb522d488fbd5f9f6e25a4b330d99ccc0021ad2916ee3f1b4f62fa16fc8f2c953b60b19bc205d2037cf6df696527dfaaad2eaa5583ce311d0fae225fdf42523662071501a1fca844ea9491cf3ac28db976235da53cdaaf3daaa8239cbb3fa4853745202b6d4e5533e4ade3294374396f432a839dae363d946ebcfa5132297cf909aa87f6f49070adec08380b5934e11babf9c69c20d8ca23a7cd97d47006eb030061af1f1a9f5292f38ad0e5d0013ebcce1f7524ba4452d2e6127f155d1659edc68c5b12e8abfd79b5c056ea64a7cf2eb52d19ee67a1e5f635f63c42fd6da3817ca3e081d206da090a7601d4ea9faa6352c74db106117ce706744f79d09a9685fafde216f068b968393e516a548a51f944b0f14ae58c54657c37265acb77c4aa8d5af6e54a40c5141644738fe2a69d9f5440cc569c8e4c1ee1decbf52f77d1fc1cef16bd89550281be5a990449df1a009dfc9c08a6909546ae663b2db841d04ee1c97615403e877c55da868e4e73e1bffd9f80c7496c42fbbcbd8cada02934f98d8430a859f6c36b4a4d7f2bf921eb81728ff65f20f1c97941ea570015af68c20ebdff2f0ac27cf0348e1b2c6b2a0685d680878e8736306e3e96e85fcc29c3e957aaceb6d3c2bffb5b505f98e30b59189b8bb2bbbed3db1b6c89f7e3f9b23be071bf7082bf681b6c507e3a85bc89595106e9332ece51c3b0924800f29316a66f101e5f5b16b465fbb469e0710100000000000000f0100000900000051e1b07f139e1d1dbbed17d8a41898a511e9c53bd926b95423d040e4a112de188f3428f21faee286e6473389b2cce960fff9306c13624049c3d6da263d6ad98bee0c9af9debc81ad33391f552cb351bc5f630037c53297c07450de0608ee29d037f49d6df4ff1730d7b092d10af2b52dd1b6fbff29c26e1d57fc3e21827d9b4768b13c3196cad5e6e4b584d888791a85bd936a41de3a981c2a368def56c533bf9a9f017a8582ac65c0fbf3ddaf6bbf4ccdc6a151c21c02bc3f5891703eb387ced01572ea845a191b26ff462b31372a74c2f71c713a4855128eacde7da485b915b898bc329f842aa9ca79c69b2a6084dbe10f4b73b633de103d1c3748e954319af69974c0e237f3d831b89a1948ac0a78a7287d0d848245679aaed96aaa42fe12c4704d259f9e55902f5be80a22a92ffe862fc4d0533dfd8b818c7c60fd8ddd4b77cd6997b10bff4af32c358a055edadf16858f2edff462c95252ce6a644162aa82a6bac3a92bde4f3dbef8b3b67642cddc893601b42dfe4199b1a6d7ddd05c7d1193a519ebe915669a77bd0d13ed56319890cd22da260f72d784bf64a24903848e11fe50a490161c3a2e24aa86b81937a811645f22ee6694a4dbfbccd5bcdf5610fc816d298cf605508ff06ab44938273a07c916c27619ab3ade176e2b97293a90598c3a16aa4aaf081accc95d9675663d889c0414514bdd4932d72ea4a248f73fe8f235e13c2fa0ad7cb2b2f5d4c16dc5f64e29c6dcc5238ec24252d47368f8b658de46ac03c1e08b58b6f562b26df5947b36540848f91e26c56b579d5495151bc139e95062672ef6e87d7d45f33e4891d789af36b9d71a07a4af3066f3462bc1c704a2cdfd121db76a2a7283fde6739347e293e9637f021f7da29ac5948fd201057b56b096b3e488cc3a58a3c7315b764100b97b2c32d83c759dfb77ec79453d328aabde5bd442acf7daeb18f30663e78e49c4823c518a6d18352c98af88512c457f585f3a1e3e4536ad06bf8aeab10c0cfcab3098aa4e028eb073e85090a0d8763860e1975cfe61bfb7a0e7461ce6cdfa9a6b75afc775e6960a228f915510053f022287c1b60cd93d10879a64ef15bde139b552e4f86ef93eedf0657da3918237e1d284dff7ec23d4ee748affe82befd2c9188f0116508d69d65a7a1cc8268e50add5d933f1c398ec6196b7223077246734ef1c2f73a54b2e3067d1768d35e105986be7299108d2a2bdf8dd716ced543fd489241264accc90d4d4b4820fabe4e06c81313ff4af5d0888c443f5931602c6d6ce93ad223571042c37e68012a829e0d9b1c47b76260572ffa35a51cc90cacc60699f412427947a623f2d7a9d8809a252f3ef618b8e4966cceba3db7d64da624633865d7bb7efec0d8ad61b07fb44b226e89445fe44c5c09bc4613e812831a5991287f0093483202359e9ebcaaaf8cc4a3ffb8bcc01a40a4090daa9c8fd226a9e2510ee565be7d509e54379ba00123f4f634249e948feeaa9a13a9ea4dd984c4ea3489e8a31cb3a431a0bb43978857c0de0c3d9b11e6b593333f0f08205ae2a55c22724113bf66f1b0638ff1a705f179d162b4bcf2021fde0263c92e3532c2f2f5e47ad4d1fcb15f5916c466922463385808de6f3ef05828636872277a4261a3575ca2b5e1a74c9602619d90aafd73baf2631fadc181dee82722b25c9a480b290106a9c957ecab4a36596a07d8d57cf6e2e67b25edb91bfece53c13ee31d0ec353c566f63ab0cec00918033ad7f6a55b9f7ca394204842945b15207777e3d456ca114c71e3bba63bb13b0da83be5bbb51786e5b32b62b5d0c3b4df04fb2394190cd7c4d15391ad937d94063faf442a1c3fd5f2e2c9c9195dcc96f2d2bc60c0eea7ffbec97ecd7ae5d91f1ca3f7d54d1ac2f3aa59cebf082da2a60279a07721fe782908a4f97b5757cc2c446008744b14cdc83dd30eb7806f6b56a2815d85299cceffa24bac95f0eee46a3df24668b0d02b43d3f9970f4ba897f90547159f5104b1482a3368059dbdd01524f4805f4d4f00fa9bceef606d65f17494a502e160c2acb56a49f27464d5654e9b85babaa181e773afca4682088ad80d6038ed1cd2b589340cb5e2b6c6594a1674cbfd3123d6e677b4a1fc1b495b144871449af4540244ca5ed6eb309b1612b3265b0a05e17f6311d8aed23aeb90615657c6b4e8bbc25f1b99382c7308e9d39b6eb7859548c35802f07dc5f9fe6c5dbb4bec7d45789d5495bdbe61b889f1fb2e57729707933f77fc5fa315dac7372bfd072f37022eee3332044da1f0c14dbc4162bd293d3bd5fe30d5c8cf3a2f506576b8d4322f2e3d65ccada3818c182ec3a2f24282818a1fc0e38e46db8b308af28e447bdbdb2dab04a52c87164ab37d49434caccf6d502f10fee33c1a1da8c0ecef1d454f7304a971733bbf7e56622dc981763bbb045b322561626c4c125277492e7cd0c87dbda766624871c707d161a1ac64026d50452ace67933bb63aef29b1bc3dff0e6ed47b23892d965948a14bbca1d91c321eaf467564781058ba28b238c51fc0a3053ee2761cdb208b8d8511f9db6e20ac21dfaea8ca3186e13861d73da4da51c48458ac88bef93b3e84b9f78450e623d322a10819f839ddf6a45ce5172ba5cf566b5e5d40b46e336ebc06786239a54304f2b7466518f52fa067d185029b465dd0cd5648bdc312295a7ccd9ce47ba668186c4b5e0358af776caad9d4b5b685aeb35360221f8fbd0d044671099a1f323c4128e5f09ebefefb462e6866234bbcfd13f16bd84819a3dcb7717564fd314f25c98a87c261bf564a66fec5dd746c02d3b0d4912a31d7ad0ef24cf146d17720b339895dd8eb3a5bef8102a0696ab6e38991be550662e89b0b4143f8bf3ee6b0ce5e5bbde565cf481d06b6ae92b04156ebfda2d15c0bdfae7a94cd9f8df0c45aca8b4487166615d721b294085d2f6a045b4d7ee768d2b580143db791bbfdb260c782e85b3f244d60f54677efce3ff59581282734e5d268df150e81ba6f983d86bfc537dac17f2963307e4a5c77deca005a2bc0b51651fe411192b941b5107142dbe32980ae4bae30d82358d91b48305823ad80f99fe3c107013ff69cd5030d392ca64682d82e7f32c2d7db7d9d06913e793e7007292292fca0fc076c24a78608e62a4fc76a192de27306d6c1daebb6057154e7c7ed8f1f52e6467f1d898066ae95553af4620db02e888a22c7f3c515f2fc8e6724528e17c1622a448ff9aca753b2e6e1ed66055624b528ea04e59e5c2bf03152f52f68a17ec66368e46814368d01e058e506bd6e3bfa8cf734d8bc7d95134838fbfd78ae97ae2993f5a9f9936c61ab92a9a5c075e1365f1ce153682bb17f2667638ec851d3ba3de7b39c700901d79fc77daa4a4a8927df2733f324b80e29c4f42a50de4a59febdf36c46534cfabc7c0b6f6de08375325a04908f59eac317603bd6195d44d97f5cdd405d7c3e542b465e9913982d9efdb58cdbb400b8cc8f9804a3d39c8ca2917eee53efd6abd4436bf5c67c3227c2ad08dd8c7ecffde3d9a37088852d2b574cefd473b646821e2ddd9045cb363e96bf82b053d340161551e8c56d13f1bacd32cefb3c6203075244257457c3018d03078092aaa335699467b442ca358fa922dc269e5f0216ed71f58ab92556debefbd5b5394658c4270a3de6817316de6a7d3e377e3e165fdd20de9c9611d727c49e18a0d9fd5050ed1cfe2000991c9e5b71228a47dc203a18ea0fcad44cd94e006eea70dc8a73edc6f50f7a61237989f8c51df57eb534b77f82896e5c1a8066b56c0c82c6508ba06798382b5364321360a7b2f9fbb08e31cab2560fbb7afa56ce3a2fe73c9b804311bf7c527b446b7c6742ad8f6ffc73e1876891c772c612fcffbd10ebcb6622a9d6f60004211c186a833955664a82ace002c9c703341ed4635df37a95b8ffcbe69eb5cbbed720399c4d4fc6a62f9556e07932bb987bad8b83248da50e4c9832f3317080c43c9d8a660e2e0f0efcc752394e5fbeb77bacd353621c39a2e8693ab82c5ed6ed4296b47621a6d254d2b2c6cf62bc6f78daf380c6fce30750ff72032c42d9bf35b0f89ffee936c85d30c3aa07a4aff3e00d669e62b3109a1c9f2d7a7c66191b62b003b58abcc6d2535534aeba7ad8d5585f67e0e7c5f342053a5761a25c92dac26a49833efe63959088605a1f0cd943cac50934a804a6f6dfdb4f28b9e339e8bd634a334c3a786807aad90b9954e94f43d0258eb5f59f11c4c353212bffa12d95e1c3a45d46fe7b144811c96fa483720b638efc9befc59369f6c9dc97b31a2a02d94d7c290cdd5047d6166bfa4aca0c1a47fab8572b4af55371d3960fbcf8cac04c4f3a0835c60c93523c7eeed784dc868aa8dfa228bb26dc9f8ff7401d27f33f4000c9feaaaefc1e26aeafbcc65a3c67231ddce30ce12992b8b5f2dcd4b49524e5fee53b942fb2029d51750a7e96ff339d740a1d01f0c75b07d409139c1c5446aa42e647959f37286b914457fe5ba3d48816d26476928c0b99bdf8c5c4a8bf66db66465b64f42ac04340a73ed32b2f70d4316157cd17046f9de8c1373bfaf94463d197901937214eabfb894193f2f4cd0a4c9843bb14f944822ec6c28e5463b07749af877b13849079f81a90be791f79b0622a69c943814164d3b22107dcbec57fa5926d3392cf8f1a850b975a0919e57dd3943a532cb48cd356598da9c72c775eb3671f99d8ca554fe5c52d784ec03d865f3c39c546b1d7f974e655d4e7990d92930362eb8e11715f485b9a19e42b274e142427f21534b51de2954e72820913976caa1a22d39759280f966c0f905d00c2617209c9393e0eaad054b67b0f5b2bc117da184b00ffb4225a1d47635ac3dff38d965853df422f91964970b6c548e66b3c9d040b58f76ece508d6b7224219a5a5c3d434e7c552a32467cfa089260e07964205a8e8574453347e065e73feb06bb02444aa0b343b07c2677ef5abf55b4c0bfc7551a8d685e7920d931ab63bcc3285831757abd28cee7dbaa6733893b79c3339128cd6ee409a1bee2cefa5ba783cea44da7043a629ade333eeed132c68d3fb12fceb2cb346f65deefbe66f91afcaced696caebb9d8db86111c4de95e4a1f12abc8328405af9e9b2e48ad946e2fc8c9f3ee3287ee8083b2be01eb433e70474ba3d3105425d1acb89dcd0187e9c510e4fb3d5652827093cce0f4364da5099500c79a7dfc5cc803b19bf3c3b5795d5c490ca02c361dd9b2fb99a3a6f668a03d0cd7c30f75fed68ce41530fcaf33c6c04482fa9e534eba024b12d5220174907893f97d172f07ef28ba740fb8107c5fe647381224b55e07c293c5b8c824b7685499149d9e9d7ebaf41c08e664afe83edcba3244df79698f21c71f69dea5aca88396ea39669a57d6c1f9f1a8d9262fa1fbb249b6e3fd1de81f262f61ec9f3900b65563466de35891e965784c2e1c60fc0c9c7f4dae3bc0fc68e3ca17e02daa982465c64d470334c1785c301c03dfe1f95142b8485d6b981cfddabe3fc57981c52922efc7285e80e028d36c33a17de2964e808f4905db9df30712507869744f5fb04756f5dbe2f8d66ff01eb77922517e6f89c364efe819dc605216f9413c4653868d7f3a580d4d32ce38b53a41e9a9dc82804f57e563c14fb4b539fc591d416c3c8be62527d7c9e03bfbb2d3cf28d281b78fb49510aa10f29c2e06dcbfaec2387064e9bcc334b1a12c63683ced7462b7a02eff9ada92c077d459b31353b83e4ff2a68a73f96ff05575299ed68c20bf524da800000000000000090100000010000031ff3536383eb8f29e3a41701c9e2d8dd4ea50a4b0da9a0d51a11e5f5351e46df82378ac080911d0f684c0a88f7577e5cd1cf9dc1da77c1ef91a90233f3303a35497977e2d8a54451e4bab3337eb06ade480f1beb06efc600ace882dc45cc25947cde5b591607d7a76b9229451f60d37e7fa23192d86dd21e094bbd35d800c6ca1d76d71911b51f6e9f598b8778e9ac48e00000000000000e8000000000000000301000000040000e58c39a07e7f5af02826535fab0a356d0752833a8343e2525138c93c77a9485cad1cf0e921753167817e2a32926d7213a43822ca92390b1f827c0515f3e00e649cc6060e325615a0c378f20f10d8684d5be98ab0c3877ffe9375a028c7482af2a088ffc0d800b138e646c4824e281b15b56e3881a1ad5e1b7e7051dda7fc420304e257f5b28c52a43ec57739abd05c137b5b38481de16154663b4ef04a5f14e170aedf558b79c47c7308e1e3b851f0511c30dbdcc984389231764138423c34cb5a664df34c1e81a71313b46a43635f72920000000000000020000000000000000001000002000000ad2bb537b58a771c0dee649293487ef46000000000000000150100000200000083d1beb34a63ae618111959236ce603d107696310c40a4114228b7a552bfdb1e6116a870b703e69ca1fe3c8058caedaed2a29299a72da41f6f80b84dccd4690c72f4a1f045e31a1aab49d30000000000"], 0x24c0}}], 0x1, 0x0) 06:31:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fecd34810909f7ed"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x24c0}}], 0x1, 0x0) 06:31:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) [ 616.596391] vhci_hcd: invalid port number 255 [ 616.600988] vhci_hcd: default hub control req: feff vffff i00ff l65535 06:31:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) 06:31:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x5516, @start}) [ 617.269171] vhci_hcd: invalid port number 255 [ 617.274039] vhci_hcd: default hub control req: feff vffff i00ff l65535 06:31:06 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 06:31:06 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x5516, @start}) 06:31:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:06 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 617.841004] vhci_hcd: invalid port number 255 [ 617.845866] vhci_hcd: default hub control req: feff vffff i00ff l65535 06:31:07 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 617.942035] vhci_hcd: invalid port number 255 [ 617.946633] vhci_hcd: default hub control req: feff vffff i00ff l65535 06:31:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x5516, @start}) 06:31:07 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000000)) 06:31:07 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x5516, @start}) 06:31:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000180)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 618.364292] vhci_hcd: invalid port number 255 [ 618.368935] vhci_hcd: default hub control req: feff vffff i00ff l65535 06:31:07 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000180)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 06:31:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) [ 618.958834] device nr0 entered promiscuous mode 06:31:08 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'security%\x00'}) 06:31:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480700000046000107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 06:31:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:08 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'security%\x00'}) 06:31:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 06:31:08 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'security%\x00'}) 06:31:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 06:31:08 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'security%\x00'}) [ 620.040288] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 620.049258] team0: Device ip6_vti0 is of different type 06:31:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000180)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 06:31:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 06:31:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480700000046000107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 06:31:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000180)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 620.485256] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 620.493102] team0: Device ip6_vti0 is of different type 06:31:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) [ 620.604024] device nr0 entered promiscuous mode [ 620.615151] device nr0 entered promiscuous mode 06:31:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480700000046000107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 06:31:09 executing program 5: socket$isdn(0x22, 0x3, 0x21) 06:31:10 executing program 5: socket$isdn(0x22, 0x3, 0x21) 06:31:10 executing program 5: socket$isdn(0x22, 0x3, 0x21) [ 621.711066] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 621.718822] team0: Device ip6_vti0 is of different type 06:31:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:10 executing program 5: socket$isdn(0x22, 0x3, 0x21) 06:31:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480700000046000107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 622.078673] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 622.086513] team0: Device ip6_vti0 is of different type [ 622.106470] device nr0 entered promiscuous mode [ 622.134236] device nr0 entered promiscuous mode 06:31:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0xfffffffffffffffc}, {0xffffffc0}}) 06:31:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_LK(r0, &(0x7f0000001140)={0x28, 0x0, 0x2}, 0x28) 06:31:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 06:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1}, &(0x7f0000000200)=0x8) 06:31:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_LK(r0, &(0x7f0000001140)={0x28, 0x0, 0x2}, 0x28) 06:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1}, &(0x7f0000000200)=0x8) 06:31:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0xfffffffffffffffc}, {0xffffffc0}}) 06:31:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_LK(r0, &(0x7f0000001140)={0x28, 0x0, 0x2}, 0x28) 06:31:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1}, &(0x7f0000000200)=0x8) 06:31:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x201) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) 06:31:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)) 06:31:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0xfffffffffffffffc}, {0xffffffc0}}) 06:31:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1}, &(0x7f0000000200)=0x8) 06:31:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_LK(r0, &(0x7f0000001140)={0x28, 0x0, 0x2}, 0x28) [ 623.579176] device nr0 entered promiscuous mode 06:31:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)) 06:31:12 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0xfffffffffffffffc}, {0xffffffc0}}) [ 624.377118] device nr0 entered promiscuous mode 06:31:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)) 06:31:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000000c0)={'bond0\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(r1, 0x0, 0x400000004, &(0x7f0000000040)=0x180000001, 0x4) 06:31:13 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:13 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:13 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) 06:31:13 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 06:31:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)) 06:31:13 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:14 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000000c0)={'bond0\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(r1, 0x0, 0x400000004, &(0x7f0000000040)=0x180000001, 0x4) 06:31:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) 06:31:14 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 06:31:14 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:14 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:14 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:31:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000000c0)={'bond0\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(r1, 0x0, 0x400000004, &(0x7f0000000040)=0x180000001, 0x4) 06:31:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) 06:31:14 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 06:31:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) exit(0x0) close(r0) 06:31:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:14 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 06:31:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000000c0)={'bond0\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(r1, 0x0, 0x400000004, &(0x7f0000000040)=0x180000001, 0x4) 06:31:15 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) 06:31:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x1d}) 06:31:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x1d}) 06:31:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) exit(0x0) close(r0) 06:31:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x1d}) 06:31:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x1d}) 06:31:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:17 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) exit(0x0) close(r0) 06:31:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:18 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:18 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:19 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r2, 0x0) 06:31:20 executing program 0: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r2, 0x0) 06:31:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) close(r0) 06:31:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 06:31:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 06:31:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) close(r0) 06:31:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:20 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6c4e040b) 06:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r2, 0x0) 06:31:20 executing program 0: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 06:31:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) close(r0) 06:31:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r2, 0x0) [ 632.089554] binder: 29542:29554 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 632.097623] binder: 29542:29554 BC_ACQUIRE_DONE node 107 has no pending acquire request [ 632.105978] binder: 29542:29554 ERROR: BC_REGISTER_LOOPER called without request [ 632.113731] binder_set_nice: 6 callbacks suppressed [ 632.113748] binder: 29554 RLIMIT_NICE not set 06:31:21 executing program 0: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) close(r0) 06:31:21 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 06:31:21 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:22 executing program 4: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:22 executing program 0: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:22 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:22 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 633.143503] binder: BINDER_SET_CONTEXT_MGR already set [ 633.148884] binder: 29590:29594 ioctl 40046207 0 returned -16 [ 633.172265] binder: 29592:29595 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 633.180182] binder: 29592:29595 BC_ACQUIRE_DONE node 108 has no pending acquire request 06:31:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) [ 633.188652] binder: 29592:29595 ERROR: BC_REGISTER_LOOPER called without request [ 633.196435] binder: 29595 RLIMIT_NICE not set 06:31:22 executing program 4: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 633.260929] binder: 29590:29596 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 633.269019] binder: 29590:29596 BC_ACQUIRE_DONE u0000000000000000 no match [ 633.276252] binder: 29590:29596 ERROR: BC_REGISTER_LOOPER called without request [ 633.283970] binder: 29596 RLIMIT_NICE not set 06:31:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 06:31:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x8e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x8) 06:31:22 executing program 4: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000400)) fcntl$lock(r1, 0x7, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:31:22 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 06:31:23 executing program 4: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x8e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x8) 06:31:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:23 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x8e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x8) 06:31:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) [ 634.234923] binder: BINDER_SET_CONTEXT_MGR already set [ 634.240383] binder: 29631:29632 ioctl 40046207 0 returned -16 06:31:23 executing program 4: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 634.277158] binder: 29627:29638 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 634.285151] binder: 29627:29638 BC_ACQUIRE_DONE node 109 has no pending acquire request [ 634.293609] binder: 29627:29638 ERROR: BC_REGISTER_LOOPER called without request [ 634.301227] binder: 29638 RLIMIT_NICE not set 06:31:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x8e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x8) [ 634.372356] binder: 29631:29643 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 634.380258] binder: 29631:29643 BC_ACQUIRE_DONE u0000000000000000 no match [ 634.387499] binder: 29631:29643 ERROR: BC_REGISTER_LOOPER called without request [ 634.395180] binder: 29643 RLIMIT_NICE not set 06:31:23 executing program 0: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:23 executing program 4: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:23 executing program 0: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@exit_looper, @decrefs={0x40046307, 0x1}, @acquire_done, @register_looper], 0x58, 0x0, &(0x7f0000000200)="de5fe73f990695c9c266bac0a0a6be2f00f7bbcb37c4825611fbd661e1a82d4ea091050d3647b87ea151c6c42511c8f73e2469a78ce9b089282cc17feb48085e3f0daecd333260f122eab4712e3e3f57bf415ad4488c97f2"}) 06:31:24 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:24 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 635.078014] binder: 29662:29665 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 635.086042] binder: 29662:29665 BC_ACQUIRE_DONE node 110 has no pending acquire request [ 635.094424] binder: 29662:29665 ERROR: BC_REGISTER_LOOPER called without request [ 635.102135] binder: 29665 RLIMIT_NICE not set 06:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 06:31:24 executing program 0: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 635.246176] binder: BINDER_SET_CONTEXT_MGR already set [ 635.251855] binder: 29669:29672 ioctl 40046207 0 returned -16 [ 635.364185] binder: 29669:29677 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 635.372348] binder: 29669:29677 BC_ACQUIRE_DONE u0000000000000000 no match [ 635.379422] binder: 29669:29677 ERROR: BC_REGISTER_LOOPER called without request [ 635.387132] binder: 29677 RLIMIT_NICE not set 06:31:24 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:24 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 06:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 06:31:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) 06:31:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800001000000937e, &(0x7f0000000200)="0100000000000000180400000300000000555d040f45426d0270ec78dfd849832f") 06:31:24 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) delete_module(&(0x7f0000000040)='\\vmnet1vboxnet0self\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffead, 0x0}, 0x30) fcntl$lock(r0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 06:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x529, 0x8000000001}, 0x21a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0}], 0x1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:31:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 06:31:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800001000000937e, &(0x7f0000000200)="0100000000000000180400000300000000555d040f45426d0270ec78dfd849832f") 06:31:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) [ 636.297925] binder_alloc: 29709: binder_alloc_buf failed to map page at 20002000 in userspace [ 636.307031] binder: 29709:29710 transaction failed 29201/-12, size 0-12288 line 3035 06:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x529, 0x8000000001}, 0x21a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0}], 0x1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 636.388600] binder_alloc: binder_alloc_mmap_handler: 29709 20001000-20004000 already mapped failed -16 [ 636.416633] binder: BINDER_SET_CONTEXT_MGR already set [ 636.422269] binder: 29709:29710 ioctl 40046207 0 returned -16 06:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) [ 636.444397] binder: undelivered TRANSACTION_ERROR: 29201 06:31:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, 0x0, 0x0) 06:31:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800001000000937e, &(0x7f0000000200)="0100000000000000180400000300000000555d040f45426d0270ec78dfd849832f") 06:31:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) 06:31:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x529, 0x8000000001}, 0x21a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0}], 0x1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:31:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800001000000937e, &(0x7f0000000200)="0100000000000000180400000300000000555d040f45426d0270ec78dfd849832f") 06:31:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, 0x0, 0x0) 06:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) [ 636.946360] binder_alloc: 29734: binder_alloc_buf failed to map page at 20002000 in userspace [ 636.955493] binder: 29734:29735 transaction failed 29201/-12, size 0-12288 line 3035 06:31:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) 06:31:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, 0x0, 0x0) [ 637.061435] binder: undelivered TRANSACTION_ERROR: 29201 06:31:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x529, 0x8000000001}, 0x21a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0}], 0x1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:31:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) 06:31:26 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000000)=0x8, 0x5, 0x0) [ 637.387004] binder_alloc: 29754: binder_alloc_buf failed to map page at 20002000 in userspace [ 637.396235] binder: 29754:29756 transaction failed 29201/-12, size 0-12288 line 3035 [ 637.428193] binder: BINDER_SET_CONTEXT_MGR already set [ 637.433778] binder: 29755:29757 ioctl 40046207 0 returned -16 06:31:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, 0x0, 0x0) [ 637.475444] binder_alloc: 29754: binder_alloc_buf failed to map page at 20002000 in userspace [ 637.484440] binder: 29755:29757 transaction failed 29201/-12, size 0-12288 line 3035 [ 637.504408] binder: undelivered TRANSACTION_ERROR: 29201 06:31:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) [ 637.596673] binder: undelivered TRANSACTION_ERROR: 29201 06:31:26 executing program 3: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) [ 637.746667] binder_alloc: 29767: binder_alloc_buf failed to map page at 20002000 in userspace [ 637.755760] binder: 29767:29771 transaction failed 29201/-12, size 0-12288 line 3035 06:31:26 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000000)=0x8, 0x5, 0x0) 06:31:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:26 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:26 executing program 4: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) [ 637.866306] binder: undelivered TRANSACTION_ERROR: 29201 06:31:27 executing program 3: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) [ 638.083940] binder: BINDER_SET_CONTEXT_MGR already set [ 638.089325] binder: 29781:29783 ioctl 40046207 0 returned -16 06:31:27 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:27 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000000)=0x8, 0x5, 0x0) [ 638.170294] binder: 29781:29783 transaction failed 29189/-22, size 0-12288 line 2896 [ 638.246501] binder: undelivered TRANSACTION_ERROR: 29189 06:31:27 executing program 4: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:27 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:27 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:27 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000000)=0x8, 0x5, 0x0) 06:31:27 executing program 3: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:27 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:31:27 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:27 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) [ 638.730394] binder_alloc: 29813: binder_alloc_buf failed to map page at 20002000 in userspace [ 638.740521] binder: 29813:29814 transaction failed 29201/-12, size 0-12288 line 3035 06:31:27 executing program 3: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:27 executing program 4: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:27 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) [ 638.924079] binder: undelivered TRANSACTION_ERROR: 29201 06:31:28 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:28 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:28 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:28 executing program 4: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:28 executing program 2: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:28 executing program 1: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:28 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:28 executing program 2: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) 06:31:28 executing program 1: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:28 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:28 executing program 2: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 06:31:29 executing program 1: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 06:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x400000000200003, r3}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:31:29 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/126, 0x3f) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:31:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) 06:31:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 06:31:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) 06:31:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x400000000200003, r3}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:31:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 06:31:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) 06:31:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 06:31:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x400000000200003, r3}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:31:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x400000000200003, r3}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:31:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 06:31:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x20000) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:34 executing program 1: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:31:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x0) 06:31:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 06:31:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x0) 06:31:35 executing program 1: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:31:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x0) 06:31:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 06:31:35 executing program 1: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:31:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 06:31:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x0) 06:31:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 06:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:36 executing program 1: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:31:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb000000660001", 0x7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 06:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 06:31:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) close(r0) 06:31:37 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 06:31:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 06:31:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb000000660001", 0x7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 06:31:37 executing program 5: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x0) 06:31:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) close(r0) 06:31:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb000000660001", 0x7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 06:31:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:37 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 06:31:37 executing program 5: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x0) 06:31:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb000000660001", 0x7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 06:31:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:37 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 06:31:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:38 executing program 5: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x0) 06:31:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) close(r0) 06:31:38 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 06:31:38 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) fchmodat(r0, &(0x7f0000000000)='./bus\x00', 0x0) 06:31:38 executing program 5: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x0) 06:31:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7f) shutdown(r0, 0x1) 06:31:38 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) fchmodat(r0, &(0x7f0000000000)='./bus\x00', 0x0) 06:31:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 06:31:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0xa}) 06:31:40 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}], 0x1, 0x0) ioctl(r0, 0x5452, &(0x7f0000000000)) 06:31:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:40 executing program 4: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 06:31:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 06:31:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 4: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 06:31:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 06:31:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:41 executing program 4: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 06:31:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:41 executing program 4: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 06:31:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="48000000140081ae08060c04000f006b02067f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144", 0x48}], 0x1}, 0x0) 06:31:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="48000000140081ae08060c04000f006b02067f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144", 0x48}], 0x1}, 0x0) 06:31:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 06:31:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 06:31:43 executing program 3: socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 06:31:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="48000000140081ae08060c04000f006b02067f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144", 0x48}], 0x1}, 0x0) [ 654.265499] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 654.292801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 654.299736] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000600)=0x2e3) [ 654.440687] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 654.459175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:31:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) 06:31:43 executing program 5: r0 = socket(0x840000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x10001) 06:31:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') lseek(r0, 0x0, 0x2) 06:31:43 executing program 3: socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 06:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000600)=0x2e3) 06:31:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) [ 654.934437] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 654.952563] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:31:44 executing program 5: r0 = socket(0x840000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x10001) 06:31:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') lseek(r0, 0x0, 0x2) 06:31:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="48000000140081ae08060c04000f006b02067f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144", 0x48}], 0x1}, 0x0) 06:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000600)=0x2e3) 06:31:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) 06:31:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') lseek(r0, 0x0, 0x2) 06:31:44 executing program 5: r0 = socket(0x840000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x10001) 06:31:44 executing program 3: socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 06:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000600)=0x2e3) 06:31:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') lseek(r0, 0x0, 0x2) 06:31:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) [ 655.763678] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 655.784297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:31:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x10004, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10) 06:31:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:45 executing program 5: r0 = socket(0x840000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x10001) 06:31:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x10004, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10) 06:31:45 executing program 3: socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 06:31:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 656.654141] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 656.672265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:31:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x10004, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10) 06:31:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x10004, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10) 06:31:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x27c, &(0x7f0000000000)={&(0x7f0000000780)={0x68, r1, 0x111, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x126, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x1}}) 06:31:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') tee(r0, r0, 0x1f, 0x0) 06:31:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x27c, &(0x7f0000000000)={&(0x7f0000000780)={0x68, r1, 0x111, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x126, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac534d7471bf264849a82316cb696265a3c178700bcd461798", 0x30}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 06:31:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x1}}) 06:31:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:31:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x27c, &(0x7f0000000000)={&(0x7f0000000780)={0x68, r1, 0x111, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x126, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 06:31:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 06:31:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac534d7471bf264849a82316cb696265a3c178700bcd461798", 0x30}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 06:31:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 06:31:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x1}}) 06:31:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x27c, &(0x7f0000000000)={&(0x7f0000000780)={0x68, r1, 0x111, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x126, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 06:31:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) 06:31:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x1}}) 06:31:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 06:31:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 06:31:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac534d7471bf264849a82316cb696265a3c178700bcd461798", 0x30}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 06:31:48 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 06:31:48 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 06:31:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 06:31:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac534d7471bf264849a82316cb696265a3c178700bcd461798", 0x30}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 06:31:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 06:31:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 06:31:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:31:49 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:49 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 06:31:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 06:31:49 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:49 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x2}) 06:31:49 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:31:49 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x2}) 06:31:50 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x2}) 06:31:50 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:31:50 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x2}) 06:31:50 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:50 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r0) 06:31:50 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:31:51 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) [ 662.089228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=0x0}}) 06:31:51 executing program 5: prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 06:31:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=0x0}}) 06:31:51 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) 06:31:51 executing program 5: prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 06:31:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=0x0}}) 06:31:51 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:51 executing program 5: prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 06:31:52 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:52 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) 06:31:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=0x0}}) 06:31:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:52 executing program 5: prctl$PR_MCE_KILL(0x35, 0x1, 0x4) [ 663.264884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:52 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) 06:31:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 663.557135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:52 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) [ 663.669127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:52 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) 06:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:53 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) 06:31:53 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 06:31:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 664.120581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:31:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) 06:31:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 664.452657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) [ 664.635134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 664.704953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 664.814067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) [ 664.965654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:31:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) 06:31:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 665.353085] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 665.389317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 665.411920] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:31:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:31:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 665.725766] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 665.823637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 665.889208] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 665.906154] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 665.947470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 666.125227] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 666.234560] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:31:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:55 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) 06:31:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x42) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="c43d5d852be7a8382d172eaab4efd712", 0x0, 0x0, 0x1}, 0x20) 06:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 06:31:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:56 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) 06:31:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x42) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="c43d5d852be7a8382d172eaab4efd712", 0x0, 0x0, 0x1}, 0x20) 06:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 06:31:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:56 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) 06:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 06:31:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x42) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="c43d5d852be7a8382d172eaab4efd712", 0x0, 0x0, 0x1}, 0x20) 06:31:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 06:31:56 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) unshare(0x20400) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 06:31:57 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:57 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) 06:31:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f) 06:31:57 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) unshare(0x20400) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 06:31:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x42) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="c43d5d852be7a8382d172eaab4efd712", 0x0, 0x0, 0x1}, 0x20) 06:31:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 06:31:57 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:57 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:57 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) unshare(0x20400) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 06:31:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f) 06:31:57 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:57 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) unshare(0x20400) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 06:31:58 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f) 06:31:58 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0xfffffffffffffffd}, {0xffffffa0}}) 06:31:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f) 06:31:58 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0xfffffffffffffffd}, {0xffffffa0}}) 06:31:58 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 06:31:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 06:31:58 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:59 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 06:31:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="890f04ff07ae486504296c4b93", 0xd) 06:31:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0xfffffffffffffffd}, {0xffffffa0}}) 06:31:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 06:31:59 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 06:31:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="890f04ff07ae486504296c4b93", 0xd) 06:31:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0xfffffffffffffffd}, {0xffffffa0}}) 06:31:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ad21f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x5385, 0x400000) 06:31:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:31:59 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 06:31:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 06:31:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="890f04ff07ae486504296c4b93", 0xd) 06:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5}, 0x0, 0x0, 0xff, 0x1}, 0x20) 06:31:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:31:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ad21f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x5385, 0x400000) 06:32:00 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 06:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5}, 0x0, 0x0, 0xff, 0x1}, 0x20) 06:32:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 06:32:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ad21f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x5385, 0x400000) 06:32:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:32:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="890f04ff07ae486504296c4b93", 0xd) 06:32:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:32:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5}, 0x0, 0x0, 0xff, 0x1}, 0x20) 06:32:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:32:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 06:32:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:32:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ad21f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x5385, 0x400000) [ 671.804154] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5}, 0x0, 0x0, 0xff, 0x1}, 0x20) 06:32:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 06:32:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:32:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x7}}, 0x20) statfs(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 06:32:01 executing program 5: r0 = socket$kcm(0x10, 0x80000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003003200000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 06:32:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 06:32:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) [ 672.299573] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:32:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 06:32:01 executing program 5: socket(0x1e, 0x1000000000005, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180), 0x0) 06:32:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:32:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:01 executing program 5: socket(0x1e, 0x1000000000005, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180), 0x0) 06:32:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 06:32:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) [ 672.914864] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:32:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x7}}, 0x20) statfs(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 06:32:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:32:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:02 executing program 5: socket(0x1e, 0x1000000000005, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180), 0x0) 06:32:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) [ 673.422458] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:32:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 06:32:02 executing program 1: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) 06:32:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:02 executing program 5: socket(0x1e, 0x1000000000005, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180), 0x0) 06:32:02 executing program 1: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) 06:32:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x7}}, 0x20) statfs(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 06:32:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 06:32:03 executing program 4: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 06:32:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000001240)=@abs={0x1}, 0x6e) 06:32:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x40000000000000d0, 0x0, 0x0) 06:32:03 executing program 1: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) 06:32:03 executing program 1: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) 06:32:03 executing program 4: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 06:32:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 06:32:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x40000000000000d0, 0x0, 0x0) 06:32:03 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 06:32:03 executing program 4: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 06:32:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x7}}, 0x20) statfs(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 06:32:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x40000000000000d0, 0x0, 0x0) 06:32:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 06:32:04 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 06:32:04 executing program 4: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 06:32:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x40000000000000d0, 0x0, 0x0) 06:32:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 06:32:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:04 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 06:32:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 06:32:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 06:32:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 06:32:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:05 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 06:32:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) 06:32:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 06:32:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x800000000000001, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2, 0xffffffd5}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000001c0)=""/195}, 0x48) 06:32:06 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 06:32:06 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000), 0x100000000000005a, 0x0) 06:32:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) [ 677.442412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) [ 677.622983] net_ratelimit: 9 callbacks suppressed [ 677.623003] protocol 88fb is buggy, dev hsr_slave_0 [ 677.633845] protocol 88fb is buggy, dev hsr_slave_1 06:32:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) 06:32:06 executing program 2: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x4a29e22a}) [ 677.953963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000), 0x100000000000005a, 0x0) 06:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) 06:32:07 executing program 2: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:07 executing program 0: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) 06:32:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000), 0x100000000000005a, 0x0) 06:32:07 executing program 0: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:07 executing program 2: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 678.492726] protocol 88fb is buggy, dev hsr_slave_0 [ 678.498710] protocol 88fb is buggy, dev hsr_slave_1 [ 678.616267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) [ 678.662536] protocol 88fb is buggy, dev hsr_slave_0 [ 678.668152] protocol 88fb is buggy, dev hsr_slave_1 [ 678.674076] protocol 88fb is buggy, dev hsr_slave_0 [ 678.679654] protocol 88fb is buggy, dev hsr_slave_1 06:32:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=""/152, 0x26}}], 0x400000000000110, 0x10002, 0x0) 06:32:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000), 0x100000000000005a, 0x0) 06:32:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:08 executing program 2: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:08 executing program 0: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:32:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 679.363407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:32:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x5) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) [ 679.545394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:08 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:32:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x5) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 06:32:09 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 680.172574] protocol 88fb is buggy, dev hsr_slave_0 [ 680.178626] protocol 88fb is buggy, dev hsr_slave_1 06:32:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x5) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) [ 680.236221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 680.301904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 06:32:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x5) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 06:32:09 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 06:32:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) [ 680.748578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:32:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) 06:32:10 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 681.141284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 681.229935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:32:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) 06:32:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) 06:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) 06:32:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 06:32:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) [ 682.560643] __nla_parse: 2 callbacks suppressed [ 682.560663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:32:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:11 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000040)="15ed859c04dfa1", 0x7) write$P9_RLINK(r2, &(0x7f0000000000)={0x6d}, 0x22d) 06:32:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 06:32:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130011000000000000000000000105000600200000000a00000000000000000500e500080700000007000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff17c140c874000000000000009748767ba4000017000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:32:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@rand_addr="7d8467fea213fee36cd1aa932b19318a"}) 06:32:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130011000000000000000000000105000600200000000a00000000000000000500e500080700000007000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff17c140c874000000000000009748767ba4000017000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:32:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 06:32:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@rand_addr="7d8467fea213fee36cd1aa932b19318a"}) 06:32:13 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 06:32:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130011000000000000000000000105000600200000000a00000000000000000500e500080700000007000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff17c140c874000000000000009748767ba4000017000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:32:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@rand_addr="7d8467fea213fee36cd1aa932b19318a"}) 06:32:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 06:32:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130011000000000000000000000105000600200000000a00000000000000000500e500080700000007000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff17c140c874000000000000009748767ba4000017000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:32:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:14 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@rand_addr="7d8467fea213fee36cd1aa932b19318a"}) 06:32:14 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:14 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:14 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:15 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:15 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:15 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:16 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:32:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:32:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x4000e135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 06:32:17 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:17 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:17 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) 06:32:17 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) 06:32:17 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:17 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:17 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) 06:32:17 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) 06:32:17 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:17 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) 06:32:17 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:18 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:18 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) 06:32:18 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) 06:32:18 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:18 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:18 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:18 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000072], [0xc2]}) 06:32:18 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 06:32:18 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:32:18 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) [ 689.855619] input: syz0 as /devices/virtual/input/input52 06:32:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) [ 690.007329] input: syz0 as /devices/virtual/input/input53 06:32:19 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 06:32:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 06:32:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) dup3(r0, r1, 0x0) 06:32:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:32:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) [ 690.579413] input: syz0 as /devices/virtual/input/input54 06:32:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:32:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)='O', 0x1}], 0x1) 06:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) dup3(r0, r1, 0x0) [ 691.014047] input: syz0 as /devices/virtual/input/input55 [ 691.032604] device nr0 entered promiscuous mode 06:32:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 06:32:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 06:32:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 691.576060] input: syz0 as /devices/virtual/input/input56 06:32:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', r0}, 0x10) 06:32:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', r0}, 0x10) 06:32:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x27, 0x0) 06:32:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 06:32:21 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0xa00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00', 'erspan0\x00', 'syzkaller0\x00', @link_local, [], @dev, [], 0x920, 0x920, 0x970, [@among={'among\x00', 0x888, {{0x0, 0x100, 0x0, {[], 0x9, [{}, {[], @loopback}, {[], @local}, {[], @dev}, {[], @multicast1}, {}, {}, {}, {[], @multicast2}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0a2c]}}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0xa78) 06:32:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)='O', 0x1}], 0x1) 06:32:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) dup3(r0, r1, 0x0) 06:32:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', r0}, 0x10) 06:32:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x27, 0x0) 06:32:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) dup3(r0, r1, 0x0) [ 692.595696] device nr0 entered promiscuous mode 06:32:21 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0xa00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00', 'erspan0\x00', 'syzkaller0\x00', @link_local, [], @dev, [], 0x920, 0x920, 0x970, [@among={'among\x00', 0x888, {{0x0, 0x100, 0x0, {[], 0x9, [{}, {[], @loopback}, {[], @local}, {[], @dev}, {[], @multicast1}, {}, {}, {}, {[], @multicast2}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0a2c]}}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0xa78) 06:32:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 06:32:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', r0}, 0x10) 06:32:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x27, 0x0) 06:32:22 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0xa00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00', 'erspan0\x00', 'syzkaller0\x00', @link_local, [], @dev, [], 0x920, 0x920, 0x970, [@among={'among\x00', 0x888, {{0x0, 0x100, 0x0, {[], 0x9, [{}, {[], @loopback}, {[], @local}, {[], @dev}, {[], @multicast1}, {}, {}, {}, {[], @multicast2}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0a2c]}}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0xa78) 06:32:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:32:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x27, 0x0) [ 693.575123] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. 06:32:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)='O', 0x1}], 0x1) 06:32:22 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0xa00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00', 'erspan0\x00', 'syzkaller0\x00', @link_local, [], @dev, [], 0x920, 0x920, 0x970, [@among={'among\x00', 0x888, {{0x0, 0x100, 0x0, {[], 0x9, [{}, {[], @loopback}, {[], @local}, {[], @dev}, {[], @multicast1}, {}, {}, {}, {[], @multicast2}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0a2c]}}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0xa78) 06:32:22 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:32:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:32:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 693.989310] device nr0 entered promiscuous mode 06:32:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:32:23 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1}, 0x14) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000080)={@empty, @dev, [], {@llc={0x4, {@snap={0x0, 0x0, '=', "ba6eb7"}}}}}, 0x0) 06:32:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:23 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1}, 0x14) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000080)={@empty, @dev, [], {@llc={0x4, {@snap={0x0, 0x0, '=', "ba6eb7"}}}}}, 0x0) 06:32:23 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)='O', 0x1}], 0x1) 06:32:24 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1}, 0x14) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000080)={@empty, @dev, [], {@llc={0x4, {@snap={0x0, 0x0, '=', "ba6eb7"}}}}}, 0x0) 06:32:24 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:32:24 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 695.172422] device nr0 entered promiscuous mode 06:32:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:24 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:24 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:24 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1}, 0x14) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000080)={@empty, @dev, [], {@llc={0x4, {@snap={0x0, 0x0, '=', "ba6eb7"}}}}}, 0x0) 06:32:24 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 06:32:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 06:32:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) 06:32:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 06:32:25 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:25 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 06:32:25 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 06:32:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:32:25 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 06:32:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:32:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 06:32:26 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:32:26 executing program 4: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 06:32:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 06:32:26 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:32:26 executing program 4: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 06:32:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x3}) 06:32:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x0, 0x0, 0x0}) 06:32:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:32:27 executing program 4: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x0, 0x0, 0x0}) 06:32:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x3}) 06:32:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x3}) 06:32:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x0, 0x0, 0x0}) 06:32:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x0, 0x0, 0x0}) 06:32:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x3}) 06:32:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:28 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:28 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) 06:32:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300004085687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 06:32:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:32:28 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) [ 699.491493] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 699.499211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:28 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:28 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300004085687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 06:32:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) 06:32:29 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:32:29 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(0xffffffffffffffff) [ 700.079537] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 700.087616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:32:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300004085687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 06:32:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) [ 700.409818] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 700.417606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0xb23, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_GATEWAY={0x8, 0x6}]}, 0x24}}, 0x0) 06:32:29 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(0xffffffffffffffff) 06:32:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300004085687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 700.795884] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 700.803703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) 06:32:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0xb23, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_GATEWAY={0x8, 0x6}]}, 0x24}}, 0x0) 06:32:30 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(0xffffffffffffffff) 06:32:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0xb23, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_GATEWAY={0x8, 0x6}]}, 0x24}}, 0x0) 06:32:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:32:30 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(0xffffffffffffffff) 06:32:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0xb23, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_GATEWAY={0x8, 0x6}]}, 0x24}}, 0x0) 06:32:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="ee7bec1873e5ffadb8c036f529c6ee15e9a4a4e3dad74d0efc7921402d2ffa236a1a344feb0b3dfa0071bf7e0add548dfb4f83c047ea6964f2a352cd23a07b2c744b8160e6250396b3e465b2b2778ab8f56ccf15aa9dde45409b0cb28788a14f719d1660d79b972b732cdfc1f19e617cf519d5dddc03a1ca15864a1f043dabffa6a9352fb4614c30bc4adf313cb42bd6dddbd26c158cdfd2b349c83466cbf15f72b3fda581ebe4495c8cfdc9bcbab082ff9ab7e8337e6986fd55c5d897806e50a16279a9e1c4f34b9e2463ad1269a1dfb94ed346a5e6bdee276ccc636e17094efb158e5fb9544212f1981c37874b573b20f397ae95b60080e858f0be2066bd7b98f6858dcb43d0a0bda1d815e6402b09f9e58682c60b06265df2093413b1fc36a965559b608b27caabafc02f74b6791cd2e38a4ae4729161788227a65b9d70d17fefddc43b10bd160216f18d5ff25529313f39dd33125a1084fd723c4ab727d1631f93050db9ad44fa2c6c4f2279079033b185b76710cce85f6d2e763447583a2d0f4c97b14ffc930e31b666cd23e0acadd38baf6419927f430591a4a84e174cd46b56cfad2f250d374cfafc967fc1ae31ac80111b388cca6bbe5725ca15537be18c4a0d6d7e02c2559e2e395a848f9adc5f939be08e6c840f1a79d50899b4096aeea83362a911930ac52d5adba808203c65e0f2391405d7bf3acd14e3f344e5d0f70505c1d308c3342cb5341d00f9cd80c8428129fd1daee296dae1039dbbc5c9e68cca056216af16a1e3adbd89af65a446383e8492298129276b5344084e6cacc23367eb967f611e9e5858940a909b55051e2bb22a111dce5a7bd681dafe44a41d57acc332bf12d1bbf29c0238cc117608036edc5bc7a9be1c6d997f1d9c72aa680170c3a40acd591eec395488d55489b0d094811ab3ef3661ffd907485055f72e3471d467b04564a8b7441b32070cb8a481006c8c7466a943fe828438cf324c470d58adb36400f74b8048c42b924995b66927110e4917489fbe327606843544118f48fc2dbf28ceee4cb68a346f91e53d5abebf417cc4ddd2f99426cd087bd4390b62dd1e5d6164bd038ace9375437f87e038842b590518f9044db58c509b30f97123461d49bbd24544ed4ba47c75149c2c32b0c2503e1be30452c5c6d8ab7a32a6f192c6a41b1a455ff39f9b446f5f4371c91eec1667ba0f5d78be52852892db92ea6e83cacfbfa6706216ade3f82a2a9f1db8c9581d05daef054eff6f7577cca464fa042573597f4ce150f9396f5535b2e5e35506834f80c447d6c45a544367750ca53f31b60528ef5fcb5d728195300c67832f783443d6e402fc43046a2c4ca98fba1ad16e93159321fc8cc802e4d2fe75687a9bc36d26c2b48f1c65c059e14d1a760ea25749ff068b5657b23109cfc0f3618fad022d6093f404a18144fd3b0d08ede54fb311d7ce9014e77c3927544b269b69e9c920bbe2cda0220f56d0ca954db786eeaea447325fd244272dfbc39552b2b2a158d64c1b4d86ffaee763bdcf8edcc1565a03493de0facde715105b25e006989d6455e85a42e6e38014666549339c26af4a946f437a79b72006f1d45cbbe88c31ac65998874ffd273acdeb7f4a580cf796fbee988ac8ffd6413bcaf0a28f623854e9ac5d290ea9e65e532899d9e7b62b72422a7d85851665faf5962922836b75cff1081fe7139caa2169fecddd09a434249ef3573e73bc8547b7230ba85ea82c38f8b00ae123f98fe726be543c2197247f4e2595f163d6471ef712976cf3529fdd9b949d80ed4a7adaa5f3d41955b11d511aae5a5ae270bae3ae87e3c7994614cf8f70f5a53c8e319c88035adf8d90069e115a103a7f9326ca40c39f1a75c009d374e627aa96556796b3e8a0b927f71db6f472302a581f6909325be7b8ed05886332dfdde63ad0248bb4e1bbe02fe64fa0121597229d65c27009c469dcd5ef62cc84498bcf807c953500062f8a3d8314804f1aa86d3187c4887490ae9a568d00d9552c33b4d7368a8df4662a19dee9b3f9f94fab8722b2e0dc429a352bb8a92ca71337f2097abd78ff28aeb4d01ab00861ba681e3151e1dc2cc413f0a969af2604723df3bc1e6aa3ecb471694b5890ff51d0ed7e2fe0b780854a81dca261720f59775a6a135da97b9b456e6351c0e67e00201a8a8a46b462942db6ca5c5c4d34519e88fe8a1f22b76db86910df69466d0df0e8a3156e091e6fe9a7faa157374c3d707d75592c45ff2c5865a5467b5ff58e73654edd0011887833bff7e6c212d7309d0da170647033a8dcf32c669741f0c970bfb8df24a2a3b70109a42596be72e1abd0427134be6b2f7ca319455534ca5d00f76f88f3d2ef74e1395b5ab56798a1e500cf70dd2c763ab441899c666be2b11de90a4361a5a7db93a6b42a8358cff9588ee3c9f56ac43732a72d6eee23add5fe077fa994fcbdd80c7e7a7358dddacecb52ef5e2e791c9a08335e48a6513621f31ab8ccbbf4bbefa7b513f8ad80f5e90e2e168cc9d715e3add45bc4689ce44173f4efff29c3a471216e80e6bd36b67f0840019e26e0d5cc82fb83d3f08061c354e5c77236946a6e90b4117f87857f65bdfbc9d70efde0451e3dd42c488ba69a53166ee93f7354e63eefd298a91b2d812300e62c178aec2e7c17c95d97ef73f1eee75893e12f53d230c0bac5bcac01703a7654f56d564f2bca5bd931b59d5c844bbc0ab2045b78abf31bcd8f055f183f3338a205ee5b69a35d81f27351c31e9d14152b27904635b896ac0a7691fedf1580fbcf452386316ccd5f86e410c2f8e20eefa1713fb7dacdfbac74035e50f0221f89d700163a21bdee3c08a7f67d5e29e963c020e5f2f1912ab6dda4c5b73a9b4e36df9ff33682b055d1cee2e2618aff38a9b5493fbaa3687dd2f0147d9544078975fe5aaca2c2dd1fe64eaba6b59870d71671638ff31da9d08394fd732694e40148a1d5ecda812ed009ff6a1076e750433c2bba8e9f733ac6fae0459e47e51df4cd29cc92bb0e9a44a231938f171b5dabad9b3ce07a1f19e54664159adc31027aed7167b6a89d1c4b41a0140c29ba0258ed9bc2fe7bb628d3c50d306901dadd01b11526f7f387c111985248ef0aed8ba48205b21766d3ad534578c4962903abaac5959f97c3ff12abb30291b882b84fc549daf3e7c74d426661752d9293b4a4b24150d63f9ae7577114e1d93828ae01298f02cad305af02f73986be0f9f1f432aa8e4ad4d5c2db5e2b4434410b8685884587a3135ab0216570a0c424ba25ad37e1c73aaa403e1e60fab41ee481b6b321ef91f83475a8acf4b9a599779818453d3c674afdcac9d15dd3ecc4b4eb958880eca055ddaa8ba28d3f3f2acfb066fe57e69b8e581a473211f22bf58d282896902d4cc5380372c3008d588feca4586239dad4bb21dc6469205791a64a60c9f95f8325fa80c21072dc05cc127a98b8f780e22b49ab0eeb0c456b7e145cc1fac3df360aa44aa4ce9c6b0e430fb640c8c009c8abe2d3cf3954fb52c9310a40a1af292f35986cefba62fd36688cf3dca02e2b62a4f384a36f317ae4fa33acaff27f050bd036531a846ea634e93f7285057e139cb84e1264ca8fc94e9bcd8812e3c236855c074e38314b461ed3ad532ffddf944539dadc77707cf65edee1d15349469c32f9da3628ed1dd8273ae904f484d8abbf5f935bd7918690b44325004d7ab6dc793e75a92de3dc7ccbae391f28944a6cede5a08945d590ffaa2e6d50e7605989f23a2f890350cf1041f373cee168a12def13f790653144c1647713fb452b66d4a1f00cbb52b6027259a668d9b3af0a0de9a184c728d4fe737cfc6d19e80dbd2a429dd433a341977bf470d8f8da12d910b1d2d3cffa8e72e68f277c0028f6a37be37c79ea74c0d8a8629323dece50c95e0046b102f5c07e171837a84e8f7cc6bc041ed3da4006fd6dcab700c3c95dc29b175e3fb68c9795882c58782f215ec0c734f7d9c57f9ea0c420dbe430184d9d6e8fdf56848d295c077747ee367eb3f93332f47856504b97e30eb1b80a0d9d946ab2405cd4e59d642f2745ce6b8fd496709beb0dc3b6c7c0fa2920241ff141ad616ac3134b6c094107c1fff045a6ad1c8ff490f9fa39673b01a06f52287695973b502de56fc822b0c9c460d7f585958a90bfe8486c381225fd67fdeeab138b69a23bebeed7852413d65e1e5b536e3c2ff7ad3f7e2e53cb623db3a7cb1d80e665a3c6d0f6ee7ad55389a7e9fd012171a3075c770bd642bd8eff3f1e1420598b307e509f9d554fdee02f3a09de84a8c7b04d83fbc77313689d84e32ab1410786fca8e74ecae2c64d4c69ecde13c1be8d3cf8a5bca8e4842803a3cc3b0eb8f8e167887316caa9ffd399f28e51e524d2c877cca4284c453eef279270033bcbd6acdf5cd725791bc682c57bdd415d68fc8da3a03be89377585344981866b753710ee83228eafe718e45910f95f6a83602b47732be72124c7cb84f5fda6e521f42854261c8ce6c716bb65e99e08140a672bc31ca352b630d5ce6fbd803ae64cc795d4049f052441ffdbfa2da418dfe3b26ca68e3e1b1941cba61a1df85983d83e8b8a81cdc4ec8c303e4cb0c6b21f8b37dda7058def55afa3e49e5947d1bb7df6ac29e931b53087008877ff376521a594cbf5fd16f5d5af00c51503ad5a2e29134b2d499ee08c2f04811dc198050449a4fc4b13e46bb816d245ec940d9c5d6eed4989deeca798ca373f60e92cb483c37af9b5d4b04ec003e6ad77cfb85b230b4759b267813552a4206bc0640ca1852ca479c69e47aab00b922c3f09033de0527c5be29bbff7b9f1f0feddc70f19096d9b131d51d2902af7d0f2e0ab1ea7927c0849f23071214f6a076d8bfc6a7c9a5d1d33cb974554125bdbd039a6c4a998c4e430727e40a91ff49abc115221dd11af3a10fcedc35fd15fae7beb9cbfa65acf07dd32cd3a7f5fc0126fc6962de75dee43104489cadd648022b3ee56b7bbe4a6e491515c085c365231cee12aaf455103d75f4535d7b64c040822d84e7f165fe2de5b5629bbc5d34df151f28af5830f651ce63aa82d96c3616bbab4f8fc14c6dc480b467770f3daafc4377e87029d7c6f85f77a0fa65d64fce6002f64eb1df6896c2df1aadeaa2424f1d4b06b6056436d87c25e8aa73dbc93eaba340ea6a7b5a595144455133458dc6066e2ddc6e479fc3b401b7ce77a85f23481291a8acff498ebb19ba4833f4abae51a9209803d09ef988fb6cc72f5e5a35909d6a2fcae2957b7db398919acf5dec3f837e78ada80188dbe7a762cc9e09579def592e89d5258b018942f6c7336fa34078cd4fc2a29cafa4f406ea45b94178b9765c44d1319520697366116b1a47b4b989d8c6ecbc64bc2b7bdf4aece8d0c10917c616585921899ab63d44b0c084beff2507c675f0a124f84e98444d517aee41b6fead4896b4de0a768087d0a2303afa86b7bbb1b900eb9ef10c466c6a37e845280b658be1b730bafe0bbb4e6d475755e0f56da0cb39b55622b0890a44934ea16d85dc59e7f56a8b51bfd7b236cb124f87bcc13aae16a91d02838c0db5b2b124d0ae06a24535735c52f08247034bd21a56a55df0e936f92a1864bf3534331585cea5a64b34841495af737f1d5aa060f297dd34481caddc18e797133d9a887fb03013b256b3cfc74704a3a7dd6bbe194579604abf1faed6bdd7a76bf876b17ed14a2ab7c8ea63214ec7fb18ff3c59b751793d030e7602685c23e8bc5291d704b8", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:32:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="ee7bec1873e5ffadb8c036f529c6ee15e9a4a4e3dad74d0efc7921402d2ffa236a1a344feb0b3dfa0071bf7e0add548dfb4f83c047ea6964f2a352cd23a07b2c744b8160e6250396b3e465b2b2778ab8f56ccf15aa9dde45409b0cb28788a14f719d1660d79b972b732cdfc1f19e617cf519d5dddc03a1ca15864a1f043dabffa6a9352fb4614c30bc4adf313cb42bd6dddbd26c158cdfd2b349c83466cbf15f72b3fda581ebe4495c8cfdc9bcbab082ff9ab7e8337e6986fd55c5d897806e50a16279a9e1c4f34b9e2463ad1269a1dfb94ed346a5e6bdee276ccc636e17094efb158e5fb9544212f1981c37874b573b20f397ae95b60080e858f0be2066bd7b98f6858dcb43d0a0bda1d815e6402b09f9e58682c60b06265df2093413b1fc36a965559b608b27caabafc02f74b6791cd2e38a4ae4729161788227a65b9d70d17fefddc43b10bd160216f18d5ff25529313f39dd33125a1084fd723c4ab727d1631f93050db9ad44fa2c6c4f2279079033b185b76710cce85f6d2e763447583a2d0f4c97b14ffc930e31b666cd23e0acadd38baf6419927f430591a4a84e174cd46b56cfad2f250d374cfafc967fc1ae31ac80111b388cca6bbe5725ca15537be18c4a0d6d7e02c2559e2e395a848f9adc5f939be08e6c840f1a79d50899b4096aeea83362a911930ac52d5adba808203c65e0f2391405d7bf3acd14e3f344e5d0f70505c1d308c3342cb5341d00f9cd80c8428129fd1daee296dae1039dbbc5c9e68cca056216af16a1e3adbd89af65a446383e8492298129276b5344084e6cacc23367eb967f611e9e5858940a909b55051e2bb22a111dce5a7bd681dafe44a41d57acc332bf12d1bbf29c0238cc117608036edc5bc7a9be1c6d997f1d9c72aa680170c3a40acd591eec395488d55489b0d094811ab3ef3661ffd907485055f72e3471d467b04564a8b7441b32070cb8a481006c8c7466a943fe828438cf324c470d58adb36400f74b8048c42b924995b66927110e4917489fbe327606843544118f48fc2dbf28ceee4cb68a346f91e53d5abebf417cc4ddd2f99426cd087bd4390b62dd1e5d6164bd038ace9375437f87e038842b590518f9044db58c509b30f97123461d49bbd24544ed4ba47c75149c2c32b0c2503e1be30452c5c6d8ab7a32a6f192c6a41b1a455ff39f9b446f5f4371c91eec1667ba0f5d78be52852892db92ea6e83cacfbfa6706216ade3f82a2a9f1db8c9581d05daef054eff6f7577cca464fa042573597f4ce150f9396f5535b2e5e35506834f80c447d6c45a544367750ca53f31b60528ef5fcb5d728195300c67832f783443d6e402fc43046a2c4ca98fba1ad16e93159321fc8cc802e4d2fe75687a9bc36d26c2b48f1c65c059e14d1a760ea25749ff068b5657b23109cfc0f3618fad022d6093f404a18144fd3b0d08ede54fb311d7ce9014e77c3927544b269b69e9c920bbe2cda0220f56d0ca954db786eeaea447325fd244272dfbc39552b2b2a158d64c1b4d86ffaee763bdcf8edcc1565a03493de0facde715105b25e006989d6455e85a42e6e38014666549339c26af4a946f437a79b72006f1d45cbbe88c31ac65998874ffd273acdeb7f4a580cf796fbee988ac8ffd6413bcaf0a28f623854e9ac5d290ea9e65e532899d9e7b62b72422a7d85851665faf5962922836b75cff1081fe7139caa2169fecddd09a434249ef3573e73bc8547b7230ba85ea82c38f8b00ae123f98fe726be543c2197247f4e2595f163d6471ef712976cf3529fdd9b949d80ed4a7adaa5f3d41955b11d511aae5a5ae270bae3ae87e3c7994614cf8f70f5a53c8e319c88035adf8d90069e115a103a7f9326ca40c39f1a75c009d374e627aa96556796b3e8a0b927f71db6f472302a581f6909325be7b8ed05886332dfdde63ad0248bb4e1bbe02fe64fa0121597229d65c27009c469dcd5ef62cc84498bcf807c953500062f8a3d8314804f1aa86d3187c4887490ae9a568d00d9552c33b4d7368a8df4662a19dee9b3f9f94fab8722b2e0dc429a352bb8a92ca71337f2097abd78ff28aeb4d01ab00861ba681e3151e1dc2cc413f0a969af2604723df3bc1e6aa3ecb471694b5890ff51d0ed7e2fe0b780854a81dca261720f59775a6a135da97b9b456e6351c0e67e00201a8a8a46b462942db6ca5c5c4d34519e88fe8a1f22b76db86910df69466d0df0e8a3156e091e6fe9a7faa157374c3d707d75592c45ff2c5865a5467b5ff58e73654edd0011887833bff7e6c212d7309d0da170647033a8dcf32c669741f0c970bfb8df24a2a3b70109a42596be72e1abd0427134be6b2f7ca319455534ca5d00f76f88f3d2ef74e1395b5ab56798a1e500cf70dd2c763ab441899c666be2b11de90a4361a5a7db93a6b42a8358cff9588ee3c9f56ac43732a72d6eee23add5fe077fa994fcbdd80c7e7a7358dddacecb52ef5e2e791c9a08335e48a6513621f31ab8ccbbf4bbefa7b513f8ad80f5e90e2e168cc9d715e3add45bc4689ce44173f4efff29c3a471216e80e6bd36b67f0840019e26e0d5cc82fb83d3f08061c354e5c77236946a6e90b4117f87857f65bdfbc9d70efde0451e3dd42c488ba69a53166ee93f7354e63eefd298a91b2d812300e62c178aec2e7c17c95d97ef73f1eee75893e12f53d230c0bac5bcac01703a7654f56d564f2bca5bd931b59d5c844bbc0ab2045b78abf31bcd8f055f183f3338a205ee5b69a35d81f27351c31e9d14152b27904635b896ac0a7691fedf1580fbcf452386316ccd5f86e410c2f8e20eefa1713fb7dacdfbac74035e50f0221f89d700163a21bdee3c08a7f67d5e29e963c020e5f2f1912ab6dda4c5b73a9b4e36df9ff33682b055d1cee2e2618aff38a9b5493fbaa3687dd2f0147d9544078975fe5aaca2c2dd1fe64eaba6b59870d71671638ff31da9d08394fd732694e40148a1d5ecda812ed009ff6a1076e750433c2bba8e9f733ac6fae0459e47e51df4cd29cc92bb0e9a44a231938f171b5dabad9b3ce07a1f19e54664159adc31027aed7167b6a89d1c4b41a0140c29ba0258ed9bc2fe7bb628d3c50d306901dadd01b11526f7f387c111985248ef0aed8ba48205b21766d3ad534578c4962903abaac5959f97c3ff12abb30291b882b84fc549daf3e7c74d426661752d9293b4a4b24150d63f9ae7577114e1d93828ae01298f02cad305af02f73986be0f9f1f432aa8e4ad4d5c2db5e2b4434410b8685884587a3135ab0216570a0c424ba25ad37e1c73aaa403e1e60fab41ee481b6b321ef91f83475a8acf4b9a599779818453d3c674afdcac9d15dd3ecc4b4eb958880eca055ddaa8ba28d3f3f2acfb066fe57e69b8e581a473211f22bf58d282896902d4cc5380372c3008d588feca4586239dad4bb21dc6469205791a64a60c9f95f8325fa80c21072dc05cc127a98b8f780e22b49ab0eeb0c456b7e145cc1fac3df360aa44aa4ce9c6b0e430fb640c8c009c8abe2d3cf3954fb52c9310a40a1af292f35986cefba62fd36688cf3dca02e2b62a4f384a36f317ae4fa33acaff27f050bd036531a846ea634e93f7285057e139cb84e1264ca8fc94e9bcd8812e3c236855c074e38314b461ed3ad532ffddf944539dadc77707cf65edee1d15349469c32f9da3628ed1dd8273ae904f484d8abbf5f935bd7918690b44325004d7ab6dc793e75a92de3dc7ccbae391f28944a6cede5a08945d590ffaa2e6d50e7605989f23a2f890350cf1041f373cee168a12def13f790653144c1647713fb452b66d4a1f00cbb52b6027259a668d9b3af0a0de9a184c728d4fe737cfc6d19e80dbd2a429dd433a341977bf470d8f8da12d910b1d2d3cffa8e72e68f277c0028f6a37be37c79ea74c0d8a8629323dece50c95e0046b102f5c07e171837a84e8f7cc6bc041ed3da4006fd6dcab700c3c95dc29b175e3fb68c9795882c58782f215ec0c734f7d9c57f9ea0c420dbe430184d9d6e8fdf56848d295c077747ee367eb3f93332f47856504b97e30eb1b80a0d9d946ab2405cd4e59d642f2745ce6b8fd496709beb0dc3b6c7c0fa2920241ff141ad616ac3134b6c094107c1fff045a6ad1c8ff490f9fa39673b01a06f52287695973b502de56fc822b0c9c460d7f585958a90bfe8486c381225fd67fdeeab138b69a23bebeed7852413d65e1e5b536e3c2ff7ad3f7e2e53cb623db3a7cb1d80e665a3c6d0f6ee7ad55389a7e9fd012171a3075c770bd642bd8eff3f1e1420598b307e509f9d554fdee02f3a09de84a8c7b04d83fbc77313689d84e32ab1410786fca8e74ecae2c64d4c69ecde13c1be8d3cf8a5bca8e4842803a3cc3b0eb8f8e167887316caa9ffd399f28e51e524d2c877cca4284c453eef279270033bcbd6acdf5cd725791bc682c57bdd415d68fc8da3a03be89377585344981866b753710ee83228eafe718e45910f95f6a83602b47732be72124c7cb84f5fda6e521f42854261c8ce6c716bb65e99e08140a672bc31ca352b630d5ce6fbd803ae64cc795d4049f052441ffdbfa2da418dfe3b26ca68e3e1b1941cba61a1df85983d83e8b8a81cdc4ec8c303e4cb0c6b21f8b37dda7058def55afa3e49e5947d1bb7df6ac29e931b53087008877ff376521a594cbf5fd16f5d5af00c51503ad5a2e29134b2d499ee08c2f04811dc198050449a4fc4b13e46bb816d245ec940d9c5d6eed4989deeca798ca373f60e92cb483c37af9b5d4b04ec003e6ad77cfb85b230b4759b267813552a4206bc0640ca1852ca479c69e47aab00b922c3f09033de0527c5be29bbff7b9f1f0feddc70f19096d9b131d51d2902af7d0f2e0ab1ea7927c0849f23071214f6a076d8bfc6a7c9a5d1d33cb974554125bdbd039a6c4a998c4e430727e40a91ff49abc115221dd11af3a10fcedc35fd15fae7beb9cbfa65acf07dd32cd3a7f5fc0126fc6962de75dee43104489cadd648022b3ee56b7bbe4a6e491515c085c365231cee12aaf455103d75f4535d7b64c040822d84e7f165fe2de5b5629bbc5d34df151f28af5830f651ce63aa82d96c3616bbab4f8fc14c6dc480b467770f3daafc4377e87029d7c6f85f77a0fa65d64fce6002f64eb1df6896c2df1aadeaa2424f1d4b06b6056436d87c25e8aa73dbc93eaba340ea6a7b5a595144455133458dc6066e2ddc6e479fc3b401b7ce77a85f23481291a8acff498ebb19ba4833f4abae51a9209803d09ef988fb6cc72f5e5a35909d6a2fcae2957b7db398919acf5dec3f837e78ada80188dbe7a762cc9e09579def592e89d5258b018942f6c7336fa34078cd4fc2a29cafa4f406ea45b94178b9765c44d1319520697366116b1a47b4b989d8c6ecbc64bc2b7bdf4aece8d0c10917c616585921899ab63d44b0c084beff2507c675f0a124f84e98444d517aee41b6fead4896b4de0a768087d0a2303afa86b7bbb1b900eb9ef10c466c6a37e845280b658be1b730bafe0bbb4e6d475755e0f56da0cb39b55622b0890a44934ea16d85dc59e7f56a8b51bfd7b236cb124f87bcc13aae16a91d02838c0db5b2b124d0ae06a24535735c52f08247034bd21a56a55df0e936f92a1864bf3534331585cea5a64b34841495af737f1d5aa060f297dd34481caddc18e797133d9a887fb03013b256b3cfc74704a3a7dd6bbe194579604abf1faed6bdd7a76bf876b17ed14a2ab7c8ea63214ec7fb18ff3c59b751793d030e7602685c23e8bc5291d704b8", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:32:32 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 06:32:32 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xa1f3ffff) [ 703.314995] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program [ 703.356078] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program 06:32:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 06:32:32 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 06:32:32 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xa1f3ffff) [ 703.530286] net_ratelimit: 5 callbacks suppressed [ 703.530316] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 703.622228] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 06:32:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 703.735992] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program 06:32:32 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 06:32:32 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xa1f3ffff) [ 703.894574] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 06:32:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 704.032561] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program 06:32:33 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 06:32:33 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xa1f3ffff) [ 704.287098] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 06:32:33 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 704.505030] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program 06:32:33 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) [ 704.637157] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 06:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @loopback, 0x0, 0x0, 'wlc\x00'}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:32:33 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 06:32:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x2ff, 0x0, 0x0, {{0x1, 0x0, 0x3a1c}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\n\x00'}}}}, 0x68}}, 0x0) 06:32:34 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:32:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5}) 06:32:34 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 06:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x2ff, 0x0, 0x0, {{0x1, 0x0, 0x3a1c}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\n\x00'}}}}, 0x68}}, 0x0) 06:32:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5}) 06:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x2ff, 0x0, 0x0, {{0x1, 0x0, 0x3a1c}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\n\x00'}}}}, 0x68}}, 0x0) 06:32:34 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 06:32:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5}) 06:32:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x2ff, 0x0, 0x0, {{0x1, 0x0, 0x3a1c}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\n\x00'}}}}, 0x68}}, 0x0) 06:32:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:35 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:35 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5}) 06:32:35 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xf0ffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x952a}]}]}, 0x20}}, 0x0) 06:32:36 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:36 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) close(r1) 06:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xf0ffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x952a}]}]}, 0x20}}, 0x0) 06:32:36 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:36 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xf0ffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x952a}]}]}, 0x20}}, 0x0) 06:32:36 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xf0ffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x952a}]}]}, 0x20}}, 0x0) 06:32:36 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:37 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:37 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:37 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:37 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:37 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:37 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 06:32:37 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x20001200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000040)=""/247, 0xf7) 06:32:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:37 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:32:37 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 06:32:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:38 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 06:32:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:38 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 06:32:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 'sy\xc9\xfd\xde\xdd\xfc\xff\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00:\xb1\xf5M\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 06:32:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 06:32:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3d, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) 06:32:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x3fe) 06:32:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 06:32:38 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 06:32:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 'sy\xc9\xfd\xde\xdd\xfc\xff\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00:\xb1\xf5M\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 06:32:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) init_module(&(0x7f0000000000)='userself\x00', 0x9, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:32:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3d, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) 06:32:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 06:32:39 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 06:32:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 'sy\xc9\xfd\xde\xdd\xfc\xff\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00:\xb1\xf5M\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 06:32:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x3fe) 06:32:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 06:32:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3d, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) 06:32:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 'sy\xc9\xfd\xde\xdd\xfc\xff\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00:\xb1\xf5M\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 06:32:39 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 06:32:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:32:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3d, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) 06:32:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x3fe) 06:32:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:39 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 06:32:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000001c0)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xb0\xa4PkTX\xf4e\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000000)) 06:32:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:32:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7, 0x0, 0x40302e}]}) 06:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 06:32:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x3fe) 06:32:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000001c0)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xb0\xa4PkTX\xf4e\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000000)) 06:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 06:32:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 711.532817] protocol 88fb is buggy, dev hsr_slave_0 06:32:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7, 0x0, 0x40302e}]}) 06:32:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000001c0)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xb0\xa4PkTX\xf4e\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000000)) 06:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 06:32:41 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_GETXATTR(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3f}}, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/46, 0x2e) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 06:32:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 06:32:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7, 0x0, 0x40302e}]}) 06:32:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000001c0)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xb0\xa4PkTX\xf4e\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000000)) 06:32:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) 06:32:41 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_GETXATTR(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3f}}, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/46, 0x2e) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 06:32:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7, 0x0, 0x40302e}]}) 06:32:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 06:32:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) 06:32:41 executing program 2: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:42 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_GETXATTR(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3f}}, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/46, 0x2e) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 06:32:42 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', '{', 0x20, 0x80}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) 06:32:42 executing program 2: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:42 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', '{', 0x20, 0x80}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) 06:32:42 executing program 2: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:43 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_GETXATTR(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3f}}, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/46, 0x2e) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 06:32:43 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', '{', 0x20, 0x80}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:43 executing program 2: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:43 executing program 4: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:43 executing program 4: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:43 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', '{', 0x20, 0x80}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:43 executing program 4: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 06:32:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:32:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 06:32:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 06:32:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 06:32:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 06:32:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) 06:32:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 06:32:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 06:32:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) 06:32:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 06:32:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) 06:32:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 06:32:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:32:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) 06:32:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 06:32:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:32:47 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:32:47 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:32:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x18d, 0x400000000074) 06:32:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:48 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:32:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:48 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:32:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e304"}], 0x28}}], 0x1, 0x0) 06:32:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$nbd(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 06:32:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:50 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:50 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) 06:32:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) [ 722.126920] kauditd_printk_skb: 1 callbacks suppressed [ 722.126953] audit: type=1804 audit(1551767571.170:42): pid=710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1041/file0/bus" dev="ramfs" ino=137477 res=1 [ 722.153446] audit: type=1804 audit(1551767571.170:43): pid=710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/1041/file0/bus" dev="ramfs" ino=137477 res=1 [ 722.173975] audit: type=1804 audit(1551767571.190:44): pid=711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1041/file0/file0/bus" dev="ramfs" ino=137482 res=1 06:32:51 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:51 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) [ 722.443127] audit: type=1804 audit(1551767571.490:45): pid=718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1042/file0/bus" dev="ramfs" ino=138482 res=1 06:32:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 722.517093] audit: type=1804 audit(1551767571.510:46): pid=718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/1042/file0/bus" dev="ramfs" ino=138482 res=1 06:32:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:51 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) 06:32:51 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:51 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) [ 722.833719] audit: type=1804 audit(1551767571.880:47): pid=731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1043/file0/bus" dev="ramfs" ino=137529 res=1 [ 722.854840] audit: type=1804 audit(1551767571.880:48): pid=731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/1043/file0/bus" dev="ramfs" ino=137529 res=1 06:32:52 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) [ 723.082896] audit: type=1804 audit(1551767572.070:49): pid=738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/1019/file0/bus" dev="ramfs" ino=137554 res=1 [ 723.103965] audit: type=1804 audit(1551767572.070:50): pid=738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/1019/file0/bus" dev="ramfs" ino=137554 res=1 06:32:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r1, &(0x7f0000000080)=""/11, 0x392) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x2) 06:32:52 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) [ 723.397799] audit: type=1804 audit(1551767572.440:51): pid=754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1044/file0/bus" dev="ramfs" ino=137587 res=1 06:32:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 06:32:52 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x42, 0x0) 06:32:52 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 06:32:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 06:32:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 06:32:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 06:32:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:53 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 06:32:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:53 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 06:32:54 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 06:32:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) 06:32:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 0: syz_emit_ethernet(0x74, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:32:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:32:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) [ 725.701093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:54 executing program 0: syz_emit_ethernet(0x74, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:32:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80) 06:32:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:32:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:55 executing program 0: syz_emit_ethernet(0x74, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:32:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) 06:32:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80) [ 726.289459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:55 executing program 0: syz_emit_ethernet(0x74, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:32:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) close(r0) 06:32:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80) 06:32:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:32:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) 06:32:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80) [ 726.858640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:32:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:32:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300c}) 06:32:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 06:32:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 727.427721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 727.542435] protocol 88fb is buggy, dev hsr_slave_0 [ 727.548138] protocol 88fb is buggy, dev hsr_slave_1 06:32:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300c}) 06:32:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:32:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 06:32:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 06:32:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 06:32:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b}) 06:32:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300c}) 06:32:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 06:32:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300c}) 06:32:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b}) 06:32:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 06:32:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 06:32:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x51424752}}) 06:32:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b}) 06:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 06:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x51424752}}) 06:32:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b}) 06:32:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 06:32:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x51424752}}) 06:32:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) 06:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) 06:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x51424752}}) 06:32:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 730.309445] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) 06:32:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) 06:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) 06:32:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) [ 730.898926] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 730.985513] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:33:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:33:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:33:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) 06:33:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) 06:33:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) [ 731.448944] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:33:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:33:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) [ 731.692662] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) 06:33:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) [ 731.916076] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:33:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) [ 732.158090] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 06:33:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000030002908000000000000000002000000180000000d000100ff8e8400000000000000000000000001"], 0x1}}, 0x0) 06:33:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:01 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) poll(0x0, 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:33:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010884, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) 06:33:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f014ba7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) 06:33:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 06:33:02 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) poll(0x0, 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:33:02 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010884, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) 06:33:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f014ba7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:02 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f0000000100080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) [ 733.839118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:03 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f0000000100080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f014ba7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) [ 734.286006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:03 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f0000000100080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:03 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) poll(0x0, 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:33:03 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010884, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) 06:33:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f014ba7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 734.658023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:04 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f0000000100080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 735.098194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 06:33:04 executing program 5: unshare(0x400) mq_notify(0xffffffffffffffff, 0x0) 06:33:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:04 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 06:33:04 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010884, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) 06:33:04 executing program 5: unshare(0x400) mq_notify(0xffffffffffffffff, 0x0) 06:33:04 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) poll(0x0, 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:33:04 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 06:33:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 06:33:05 executing program 5: unshare(0x400) mq_notify(0xffffffffffffffff, 0x0) 06:33:05 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 06:33:05 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}}) 06:33:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 06:33:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:06 executing program 5: unshare(0x400) mq_notify(0xffffffffffffffff, 0x0) 06:33:06 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}}) 06:33:06 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 06:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x806, 'irlan0\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller0\x00', 'yam0\x00', 'bpq0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x288) [ 737.223080] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 06:33:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:06 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}}) 06:33:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x381402, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x806, 'irlan0\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller0\x00', 'yam0\x00', 'bpq0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x288) 06:33:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) [ 737.726462] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 06:33:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 06:33:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x381402, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x806, 'irlan0\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller0\x00', 'yam0\x00', 'bpq0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x288) 06:33:07 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:07 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}}) [ 738.648101] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 06:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:07 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x381402, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x806, 'irlan0\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller0\x00', 'yam0\x00', 'bpq0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x288) 06:33:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) [ 739.254143] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 06:33:08 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x381402, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 06:33:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:09 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:33:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 06:33:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:33:09 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:09 executing program 0: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:33:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:10 executing program 0: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:10 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:33:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 0: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:33:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:33:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:11 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:33:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f00000000c0)={'veth1_to_bond:\x00', 0x0}) 06:33:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f00000000c0)={'veth1_to_bond:\x00', 0x0}) 06:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) 06:33:12 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:33:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 06:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) 06:33:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f00000000c0)={'veth1_to_bond:\x00', 0x0}) 06:33:12 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0x78, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x58, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x78}}, 0x0) 06:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) 06:33:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) [ 743.673896] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 743.714019] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:33:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f00000000c0)={'veth1_to_bond:\x00', 0x0}) 06:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) 06:33:12 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0x78, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x58, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x78}}, 0x0) [ 744.076840] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:33:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:33:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0x78, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x58, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x78}}, 0x0) 06:33:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:33:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") select(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000ab, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 06:33:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 744.686853] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:33:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0x78, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x58, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x78}}, 0x0) 06:33:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 745.108581] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:33:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:33:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:33:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:33:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000009d8ff8d"], 0x10) 06:33:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000100)) 06:33:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 06:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 06:33:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:15 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000d07000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000100)) [ 746.742451] protocol 88fb is buggy, dev hsr_slave_0 [ 746.748077] protocol 88fb is buggy, dev hsr_slave_1 06:33:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 06:33:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:33:16 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 06:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 06:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000100)) 06:33:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 06:33:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000d07000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 747.372903] protocol 88fb is buggy, dev hsr_slave_0 [ 747.378746] protocol 88fb is buggy, dev hsr_slave_1 [ 747.385015] protocol 88fb is buggy, dev hsr_slave_0 [ 747.390898] protocol 88fb is buggy, dev hsr_slave_1 06:33:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 06:33:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 06:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 06:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000100)) 06:33:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000d07000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f6105000a0000e81f000003000008000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 747.996596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:17 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 06:33:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 06:33:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f6105000a0000e81f000003000008000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000d07000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) [ 748.343405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:33:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f6105000a0000e81f000003000008000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) 06:33:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 748.959127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 06:33:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) 06:33:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 749.222919] protocol 88fb is buggy, dev hsr_slave_0 [ 749.228873] protocol 88fb is buggy, dev hsr_slave_1 06:33:18 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 06:33:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f6105000a0000e81f000003000008000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:33:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) [ 749.433752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:18 executing program 3: r0 = socket(0x11, 0x80002, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) 06:33:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 06:33:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x100000000]}) r2 = dup2(r0, r1) shutdown(r1, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x2a26e98af33bbf6, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0xfffffffffffffe30, 0x0, &(0x7f00000000c0)={0x77359400}) 06:33:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 3: r0 = socket(0x11, 0x80002, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) 06:33:19 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 06:33:19 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 06:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x100000000]}) r2 = dup2(r0, r1) shutdown(r1, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x2a26e98af33bbf6, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0xfffffffffffffe30, 0x0, &(0x7f00000000c0)={0x77359400}) 06:33:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 3: r0 = socket(0x11, 0x80002, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) 06:33:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 06:33:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x100000000]}) r2 = dup2(r0, r1) shutdown(r1, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x2a26e98af33bbf6, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0xfffffffffffffe30, 0x0, &(0x7f00000000c0)={0x77359400}) 06:33:19 executing program 3: r0 = socket(0x11, 0x80002, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) 06:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:33:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x100323, 0x5}) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:33:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) unshare(0x20400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:33:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 06:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x100000000]}) r2 = dup2(r0, r1) shutdown(r1, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x2a26e98af33bbf6, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0xfffffffffffffe30, 0x0, &(0x7f00000000c0)={0x77359400}) 06:33:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 06:33:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x100323, 0x5}) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:33:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) unshare(0x20400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:33:20 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 06:33:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 06:33:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 751.877204] encrypted_key: key trusted:em1 not found [ 751.880378] encrypted_key: keyword 'new' not allowed when called from .update method 06:33:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) unshare(0x20400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:33:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 06:33:21 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 06:33:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x100323, 0x5}) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:33:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 06:33:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) unshare(0x20400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:33:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 06:33:21 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 06:33:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 06:33:21 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) [ 752.349637] encrypted_key: key trusted:em1 not found 06:33:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x100323, 0x5}) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 752.698190] encrypted_key: key trusted:em1 not found 06:33:22 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 06:33:22 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) [ 752.839798] encrypted_key: key trusted:em1 not found 06:33:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 06:33:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) [ 753.056074] encrypted_key: key trusted:em1 not found 06:33:22 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 06:33:22 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 06:33:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 06:33:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 06:33:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:33:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 06:33:22 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 06:33:23 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 06:33:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 06:33:23 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 06:33:23 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:23 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 06:33:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 06:33:23 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:23 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:23 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:23 executing program 5: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, 0x0) 06:33:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 06:33:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) close(r0) 06:33:24 executing program 5: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:24 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:24 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 06:33:24 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 06:33:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, 0x0) 06:33:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) close(r0) 06:33:24 executing program 5: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 06:33:24 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 06:33:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 06:33:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, 0x0) 06:33:25 executing program 2: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 06:33:25 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 06:33:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) close(r0) 06:33:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 06:33:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, 0x0) 06:33:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 06:33:25 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 06:33:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) close(r0) 06:33:25 executing program 2: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:25 executing program 3: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 06:33:25 executing program 1: unshare(0x20400) r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 06:33:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:25 executing program 2: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 06:33:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:26 executing program 1: unshare(0x20400) r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 06:33:26 executing program 3: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:26 executing program 2: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:26 executing program 1: unshare(0x20400) r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 06:33:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:26 executing program 3: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 06:33:26 executing program 2: munmap(&(0x7f0000664000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000667000/0x3000)=nil) 06:33:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 06:33:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:27 executing program 1: unshare(0x20400) r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 06:33:27 executing program 2: munmap(&(0x7f0000664000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000667000/0x3000)=nil) 06:33:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/154}) writev(r0, &(0x7f00000000c0), 0x83) 06:33:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 06:33:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:27 executing program 2: munmap(&(0x7f0000664000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000667000/0x3000)=nil) 06:33:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 06:33:27 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 06:33:27 executing program 2: munmap(&(0x7f0000664000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000667000/0x3000)=nil) 06:33:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 06:33:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000300)={'veth1_to_bond:\x00', 0x0}) 06:33:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 06:33:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000300)={'veth1_to_bond:\x00', 0x0}) 06:33:29 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) 06:33:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000300)={'veth1_to_bond:\x00', 0x0}) 06:33:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:29 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:29 executing program 5: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000300)={'veth1_to_bond:\x00', 0x0}) 06:33:29 executing program 5: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:29 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:29 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:30 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:30 executing program 5: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:30 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:30 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:30 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:30 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 06:33:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/108) 06:33:30 executing program 5: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 06:33:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/108) 06:33:30 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:33:30 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:33:30 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000000)) 06:33:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/108) 06:33:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 06:33:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:33:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:33:31 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/108) 06:33:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 06:33:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:33:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:33:31 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:31 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:33:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 06:33:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:33:32 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:32 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:32 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ae40a52"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @fd=0xffffffffffffff9c}, 0x4}) 06:33:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 06:33:32 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:32 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 753.242231] encrypted_key: key trusted:em1 not found [ 763.581172] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:33:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:33:32 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 06:33:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newlink={0x20}, 0xe54a0b87}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 763.900237] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:33:33 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 06:33:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) 06:33:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newlink={0x20}, 0xe54a0b87}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:33:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:33:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 06:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 764.368339] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:33:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) 06:33:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newlink={0x20}, 0xe54a0b87}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 06:33:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) 06:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newlink={0x20}, 0xe54a0b87}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:33:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) [ 764.847647] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 06:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) 06:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 06:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xd9, 0x1b8) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:33:34 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 06:33:35 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) 06:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 06:33:35 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) 06:33:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 06:33:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 06:33:36 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) 06:33:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 06:33:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:33:36 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) 06:33:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 06:33:36 executing program 2: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 06:33:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:33:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 06:33:37 executing program 2: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) [ 768.021510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:33:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 06:33:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:33:37 executing program 2: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:33:37 executing program 3: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 06:33:37 executing program 2: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) [ 768.972142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:33:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 06:33:38 executing program 3: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 06:33:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 769.131561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:33:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 06:33:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:33:38 executing program 3: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) 06:33:38 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:33:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 06:33:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 06:33:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) [ 770.056620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:33:39 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 06:33:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:39 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 06:33:39 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 06:33:39 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\xe2\xff\xff\xff\x01\x00', 'eql\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1e8) 06:33:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 06:33:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\xe2\xff\xff\xff\x01\x00', 'eql\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1e8) 06:33:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x0, &(0x7f0000013ff4)={@remote}, 0x6) dup3(r0, r1, 0x0) 06:33:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000008, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) close(r0) 06:33:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\xe2\xff\xff\xff\x01\x00', 'eql\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1e8) 06:33:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 06:33:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x0, &(0x7f0000013ff4)={@remote}, 0x6) dup3(r0, r1, 0x0) 06:33:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000008, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) close(r0) 06:33:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\xe2\xff\xff\xff\x01\x00', 'eql\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1e8) 06:33:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x0, &(0x7f0000013ff4)={@remote}, 0x6) dup3(r0, r1, 0x0) 06:33:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000008, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) close(r0) 06:33:42 executing program 0: r0 = socket(0x2, 0x3, 0x2f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x9928) 06:33:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x0, &(0x7f0000013ff4)={@remote}, 0x6) dup3(r0, r1, 0x0) 06:33:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000008, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) close(r0) 06:33:42 executing program 0: r0 = socket(0x2, 0x3, 0x2f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x9928) 06:33:42 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x7fc, &(0x7f00000006c0)=0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/91, 0x5b}], 0x1) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:33:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x2c7, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:33:42 executing program 0: r0 = socket(0x2, 0x3, 0x2f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x9928) 06:33:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280), 0x4) 06:33:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000000040)) 06:33:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:42 executing program 0: r0 = socket(0x2, 0x3, 0x2f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x9928) 06:33:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280), 0x4) 06:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000000040)) 06:33:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x2c7, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:33:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280), 0x4) 06:33:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x2c7, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000000040)) 06:33:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000000040)) 06:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x2c7, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:33:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280), 0x4) 06:33:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, 0x0) 06:33:44 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 06:33:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:33:44 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 06:33:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:33:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, 0x0, 0x0) 06:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, 0x0) 06:33:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 06:33:45 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 06:33:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, 0x0, 0x0) 06:33:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:33:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 06:33:45 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 06:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, 0x0) 06:33:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, 0x0, 0x0) 06:33:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:33:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 06:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, 0x0) 06:33:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 06:33:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, 0x0, 0x0) 06:33:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 06:33:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:33:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 06:33:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000600)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x125e, 0x70a000) 06:33:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 06:33:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000600)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x125e, 0x70a000) 06:33:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 06:33:47 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 06:33:47 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wlan0*{{\x00', 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) 06:33:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:33:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000600)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x125e, 0x70a000) 06:33:47 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:47 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:47 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wlan0*{{\x00', 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) 06:33:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:33:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000600)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x125e, 0x70a000) 06:33:47 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wlan0*{{\x00', 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) 06:33:47 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:47 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 06:33:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:33:48 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wlan0*{{\x00', 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) 06:33:48 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180)) 06:33:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 06:33:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 06:33:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:33:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 779.696571] ================================================================== [ 779.704005] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 779.709742] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0-rc1+ #9 [ 779.716344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.725717] Call Trace: [ 779.728338] dump_stack+0x173/0x1d0 [ 779.732014] kmsan_report+0x12e/0x2a0 [ 779.735850] __msan_warning+0x82/0xf0 [ 779.739685] gue_err+0x482/0xb00 [ 779.743109] ? fou_build_header+0x690/0x690 [ 779.747466] __udp4_lib_err+0x12e6/0x1d40 [ 779.751689] udp_err+0x74/0x90 [ 779.754917] ? __udp4_lib_err+0x1d40/0x1d40 [ 779.759292] icmp_unreach+0xb65/0x1070 [ 779.763237] ? icmp_discard+0x30/0x30 [ 779.767071] icmp_rcv+0x11a1/0x1950 [ 779.770772] ? local_bh_enable+0x40/0x40 [ 779.774878] ip_protocol_deliver_rcu+0x584/0xba0 [ 779.779693] ip_local_deliver+0x624/0x7b0 [ 779.783892] ? ip_local_deliver+0x7b0/0x7b0 [ 779.788265] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 779.793232] ip_rcv+0x6b6/0x740 [ 779.796564] ? ip_rcv_core+0x11c0/0x11c0 [ 779.800668] process_backlog+0x756/0x10e0 [ 779.804877] ? ip_local_deliver_finish+0x320/0x320 [ 779.809843] ? rps_trigger_softirq+0x2e0/0x2e0 [ 779.814461] net_rx_action+0x78b/0x1a60 [ 779.818502] ? net_tx_action+0xca0/0xca0 [ 779.822599] __do_softirq+0x53f/0x93a [ 779.826458] ? ksoftirqd_should_run+0x30/0x30 [ 779.831165] run_ksoftirqd+0x26/0x50 [ 779.834914] smpboot_thread_fn+0x4d0/0x9f0 [ 779.839209] kthread+0x4a1/0x4e0 [ 779.842607] ? cpu_report_death+0x190/0x190 [ 779.846956] ? schedule_tail+0x1b2/0x410 [ 779.851052] ? kthread_blkcg+0xf0/0xf0 [ 779.854972] ret_from_fork+0x35/0x40 [ 779.858721] [ 779.860361] Uninit was created at: [ 779.863928] kmsan_internal_poison_shadow+0x92/0x150 [ 779.869060] kmsan_kmalloc+0xa6/0x130 [ 779.872887] kmsan_slab_alloc+0xe/0x10 [ 779.876808] __kmalloc_node_track_caller+0xe9e/0xff0 [ 779.881934] __alloc_skb+0x309/0xa20 [ 779.885688] alloc_skb_with_frags+0x1c7/0xac0 [ 779.890207] sock_alloc_send_pskb+0xafd/0x10a0 [ 779.894815] sock_alloc_send_skb+0xca/0xe0 [ 779.899064] __ip_append_data+0x34cd/0x5000 [ 779.903418] ip_append_data+0x324/0x480 [ 779.907447] icmp_push_reply+0x23d/0x7e0 [ 779.911531] icmp_send+0x2e74/0x30c0 [ 779.915270] ipv4_link_failure+0x5e/0x220 [ 779.919454] arp_error_report+0x106/0x1a0 [ 779.923622] neigh_invalidate+0x359/0x8e0 [ 779.927795] neigh_timer_handler+0xdf2/0x1280 [ 779.932321] call_timer_fn+0x285/0x600 [ 779.936229] __run_timers+0xdb4/0x11d0 [ 779.940138] run_timer_softirq+0x2e/0x50 [ 779.944224] __do_softirq+0x53f/0x93a [ 779.948028] ================================================================== [ 779.955396] Disabling lock debugging due to kernel taint [ 779.961355] Kernel panic - not syncing: panic_on_warn set ... [ 779.967268] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0-rc1+ #9 [ 779.975250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.984630] Call Trace: [ 779.987254] dump_stack+0x173/0x1d0 [ 779.990919] panic+0x3d1/0xb01 [ 779.994180] kmsan_report+0x293/0x2a0 [ 779.998033] __msan_warning+0x82/0xf0 [ 780.001873] gue_err+0x482/0xb00 [ 780.005297] ? fou_build_header+0x690/0x690 [ 780.009646] __udp4_lib_err+0x12e6/0x1d40 [ 780.013876] udp_err+0x74/0x90 [ 780.017103] ? __udp4_lib_err+0x1d40/0x1d40 [ 780.021461] icmp_unreach+0xb65/0x1070 [ 780.025400] ? icmp_discard+0x30/0x30 [ 780.029245] icmp_rcv+0x11a1/0x1950 [ 780.032938] ? local_bh_enable+0x40/0x40 [ 780.037042] ip_protocol_deliver_rcu+0x584/0xba0 [ 780.041849] ip_local_deliver+0x624/0x7b0 [ 780.046047] ? ip_local_deliver+0x7b0/0x7b0 [ 780.050405] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 780.055384] ip_rcv+0x6b6/0x740 [ 780.058722] ? ip_rcv_core+0x11c0/0x11c0 [ 780.062836] process_backlog+0x756/0x10e0 [ 780.067313] ? ip_local_deliver_finish+0x320/0x320 [ 780.072283] ? rps_trigger_softirq+0x2e0/0x2e0 [ 780.076900] net_rx_action+0x78b/0x1a60 [ 780.080978] ? net_tx_action+0xca0/0xca0 [ 780.085073] __do_softirq+0x53f/0x93a [ 780.088927] ? ksoftirqd_should_run+0x30/0x30 [ 780.093464] run_ksoftirqd+0x26/0x50 [ 780.097214] smpboot_thread_fn+0x4d0/0x9f0 [ 780.101512] kthread+0x4a1/0x4e0 [ 780.104911] ? cpu_report_death+0x190/0x190 [ 780.109255] ? schedule_tail+0x1b2/0x410 [ 780.113354] ? kthread_blkcg+0xf0/0xf0 [ 780.117276] ret_from_fork+0x35/0x40 [ 780.121829] Kernel Offset: disabled [ 780.125473] Rebooting in 86400 seconds..