[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.890052] audit: type=1800 audit(1549456707.938:25): pid=9609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.909054] audit: type=1800 audit(1549456707.938:26): pid=9609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.928400] audit: type=1800 audit(1549456707.938:27): pid=9609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2019/02/06 12:38:39 fuzzer started 2019/02/06 12:38:45 dialing manager at 10.128.0.26:45077 2019/02/06 12:38:45 syscalls: 1 2019/02/06 12:38:45 code coverage: enabled 2019/02/06 12:38:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/06 12:38:45 extra coverage: extra coverage is not supported by the kernel 2019/02/06 12:38:45 setuid sandbox: enabled 2019/02/06 12:38:45 namespace sandbox: enabled 2019/02/06 12:38:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/06 12:38:45 fault injection: enabled 2019/02/06 12:38:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/06 12:38:45 net packet injection: enabled 2019/02/06 12:38:45 net device setup: enabled 12:40:57 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) syzkaller login: [ 222.918115] IPVS: ftp: loaded support on port[0] = 21 [ 223.059756] chnl_net:caif_netlink_parms(): no params data found [ 223.121350] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.127877] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.136090] device bridge_slave_0 entered promiscuous mode [ 223.144491] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.150950] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.159154] device bridge_slave_1 entered promiscuous mode [ 223.188995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.199831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.228569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.236972] team0: Port device team_slave_0 added [ 223.243291] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.251502] team0: Port device team_slave_1 added [ 223.257628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.266050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.446250] device hsr_slave_0 entered promiscuous mode [ 223.712583] device hsr_slave_1 entered promiscuous mode [ 223.922770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.930393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.957392] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.963932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.970957] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.977501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.055910] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 224.062158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.075240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.089239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.102326] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.110888] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.125511] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.141098] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.147433] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.161939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.169232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.177768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.185846] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.192326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.206589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.214396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.222803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.230701] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.237170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.250222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.257406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.277352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.285846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.300970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.308062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.316959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.331346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.338654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.346727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.355461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.370440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.383093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.393347] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.403594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.414986] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.422868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.431364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.440097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.448559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.471288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.478228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.501456] 8021q: adding VLAN 0 to HW filter on device batadv0 12:40:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x30e) 12:40:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) 12:41:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 226.105436] IPVS: ftp: loaded support on port[0] = 21 [ 226.238671] chnl_net:caif_netlink_parms(): no params data found [ 226.304475] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.310976] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.318995] device bridge_slave_0 entered promiscuous mode [ 226.328259] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.334792] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.342788] device bridge_slave_1 entered promiscuous mode [ 226.384256] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.396049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.424693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.433058] team0: Port device team_slave_0 added [ 226.439261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.447601] team0: Port device team_slave_1 added [ 226.454558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.464068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:41:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 226.666114] device hsr_slave_0 entered promiscuous mode [ 226.712563] device hsr_slave_1 entered promiscuous mode [ 226.923730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.931133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.988680] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.995257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.002378] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.008875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.074302] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.080427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.090940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.103760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.114606] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.124044] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.134976] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.157865] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.164197] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.178062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.186250] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.192855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.245756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.254121] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.260577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.270111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.279189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.287897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.296177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.306778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.322782] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.328884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.362131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.380991] 8021q: adding VLAN 0 to HW filter on device batadv0 12:41:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) 12:41:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 227.582433] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 12:41:02 executing program 1: creat(&(0x7f00000001c0)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x254, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0x0, [], 0x0, 0x1}, 0x48) socket$kcm(0xa, 0x5, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) 12:41:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffa, 0x0, @mcast1, 0xffff}, 0x1c) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000540)=0x49d) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0xe167, @empty, 0xe89}, {0xa, 0x4e20, 0x2f7, @mcast2, 0x8001}, 0x8cfb, [0x4, 0x9, 0x10001, 0x0, 0x800, 0x7, 0x8, 0x1]}, 0x5c) 12:41:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e21, 0x6, @rand_addr="b589ce71d455788336c8e611b79fd88b", 0x9}}, 0x8, 0xb3}, &(0x7f00000004c0)=0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fcntl$lock(r2, 0x5, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x20, 0x8204, 0x51f, 0xfffffffffffffffb, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x1f}, &(0x7f00000000c0)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x2, 0x4, 0x4, 0x0, 0xd}) 12:41:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:41:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:41:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x400, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x7) recvfrom$inet6(r2, &(0x7f00000000c0)=""/57, 0x39, 0x20, &(0x7f0000000100)={0xa, 0x4e23, 0x39, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) 12:41:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x4, 0x6, 0x10001, 0x0, 'syz1\x00', 0xfe}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x1, 0x3f, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xfffffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x14, &(0x7f0000000380)) setpgid(r4, r3) 12:41:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000000005) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x252) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc0202, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0xffffffffffffff00, 0x0, [], &(0x7f0000000040)=0x3}) sendto$inet6(r0, 0x0, 0xfffffffffffffef6, 0x0, &(0x7f00000012c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:41:03 executing program 1: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={@local, @local, 0x0}, &(0x7f0000000040)=0xc) r1 = socket$key(0xf, 0x3, 0x2) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) fchown(r1, r2, r3) r4 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f00000000c0)={0x8, "cf6392ad642952678a2bfccd3931e8dd1b4380f61a68fbd4569372e53096b613", 0x3, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) 12:41:04 executing program 1: unshare(0x20400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x803d, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001100)={0x0, 0x4000000000000005, &(0x7f0000000040)=""/40, &(0x7f0000000080)=""/128, &(0x7f0000004880)=""/4096, 0x1f000}) io_setup(0x3, &(0x7f0000001140)=0x0) io_submit(r2, 0xa, &(0x7f0000004800)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000001180)="03234aa357c2b6076163a682ad9e1999b58cb64bd2df5a4ef1e2ba202bcdd14e538f6757ed7401b7175472336ee776b94f2ea4432b058baf9ad0c047b2a36f285fe7d7d99fed7c6a8da1bdfd3a399daf2dcedf99c4626952f28c341ae11a502b39fde4a1a614d4aa9a6e9c1f7a03373ae0623678fea09e526ef260e1a3df63aebcdae0ed1fa0af11e1aa6709092aee777bcfc02c64b8f119a23fbb7e188f9205ab8352cdfd6db13d5ede997c257b7f32f7039e2937dac2535c", 0xb9, 0x7, 0x0, 0x2}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000001280)="c3fef523cc287afe5c7f16269eade42b6e6080daecdadf9b5482dc1548551cdbdf975fec86ee56d31e75938c53", 0x2d, 0x0, 0x0, 0x2, r1}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x2, 0xff, r0, &(0x7f0000001300)="b3fa08b8ed84ed1d755a65daaab7984e79069ddf42a5129411805fbb44d9bdbfe7888fa670254aa1206bfe52566b2c832089926a4a4f0ec4e37eae3ebcef83bc8265301d655bf3a44b4671dc8b64fb5c17295febbad54a64b900b04604817f48b9e00075256aecccfc523bbe519b46c6b04b112d7f862a2b0f3a0d170d5f2bc3c451da5af1e803c7cbd80a39cb7531fa9d2233cbd6b60ce299f50657463869060bf0194bd13d4a0be888aa477691b6ef045ab6c180f6f7e7110dd2a3333f059ecaaa857aa475c6a0a92e8cd9dfe42e8c840b51c0978fb80d1a006513f990b0590cb8f5bee87ef09b48ff820d91f10aa969175baa7fa8914bf08fa1b84cacd353b0fc769dcc7dd66129005ea69d6043da4d904978bd1674ad9ecd8fe1920082f871fec62ece12aa9e349b33c575aa18d466ed6b53d1a619928e6887cfe4cbf2b070dbe865234e7358673a4164461e52293e30044ab61be8a9f01d25cc2b7d46b57c43f631390d64b1bba775b1fd1bd5f27b27c7762f7498900f2858c76dec6c070d63ef8155df6d0204af278a819a01e9c1fe8a780a1eb6e3618f3b738bbe0265157e3d84f710b4f1834009db01e0a7052686f45085b1a08083e7284999e48316d1a83919703dd1d7d431ad82b415e96ca8d4d474f1204486cd0ee77ef38223ea0a9d9ae4c542130ada176e1750586e4ad6313475f1df828ec580d94460ee480036d930c87669ec66ecabe6c47a698063702fcc95d0fa40d5574ccd87209cbdc2f0742ff75de984d52e78ba6ac02e5404d487461c4ba9f141fd2022221b49c88e67f340be52f4da8dd074adb69f82b589ce7205306b67dff36e9cfe7ec8a5e7062347e8f1cfa4395d0455f8d083c4ccc0bb1a2238d64ba176321b62b98bbbdbbd7a0bce389c7a16b9fb0e7aae3399708d909fce39d163a35181b3eee4790456834ff21cf0d3fdc30229d26cc7d7871a198e7569f75a41746ef134860d5c812860e626fb19bb727e9cd3bfa57ae5dfab3462e2d5b99f9b69e011e248bae1e0d9aebd832ec65df5e7105fd747b3f3247dc00d3e69719bd224adffe06fb450ba5e7a3bf07d05b23bea6b1670c750d517dd4d5aec9bb0be6e51fe74be4f1a047f084b0df6aa700b969bea04e425ac6b4f2842ce4234c68715f69ed6938cb4fa718861bcc9462e9a3b453a417f2db31326f232a5c39dbf66e33fcb1d712cf96272d66686450fd2ad42c808f3cc429cde0b8035976cc0a6074351d72b94378bd005bc3dbe8249f14b81e9d51266e0d863a48f41aae65e9fdfb50ca42183dd5e7a254ae1687805f28844bc0b8bc2183403cc2e95b3533dd30bbca7b3204f9e98441e3d975d85a6a304bff3301567e584293174a488ae9d2a8e53028dc52b86136651e7b89851642a980d9d6e8f396dca55e3ca9aad47fb39e414d949a09b4ad371f58a923f4ac3608250c3a8ed09bb7195f7bf84012f4103b653bc6e533fb96135592eaef594060bee9046262f2241032feeebb01fe26a9c91501d68f8eb62192f8e3933df6927fa099a20d1b644abdc0c69bb5e93f03e370e1dca0bba1bc48ea25c26280bd68b1429524a2c770436a663e3d6479552dadfcdee172054c05363389ccd71aac7631d908b198050e5fef7ba240990c5049e949b3cc3e7f63488fb212c33f734eba4b093b942dd18cf3a7ce12fae19536ea9705967372ba88a40e0d9ebd351dc9c440c774519ab09181f215c10def8b180bd7deea635254c7820703f04efeeaf56e639a5a40dfe9c40dab9add6de7758678b368e3c5e1e217d1ee7cfac66198cca37ce36a716021b0d63225a8c0f1908a9411da1f7beb5dc741718f3bd58a5abfc49fc7534ef8f2df8b99e40e08e9191cb4da6a65770580978dd22e4089da9334ea8c89278617d3f409f563dac4f467248dbc2cc2e4720b125f9fb966be4f74f10f5f173f989e17b826b9aa67fa98115a6864a837b51beebc61e3a266b2ee43d40c3e67568d91b047a6dbfb261de9cb4df8eea32862af014dc9af9694286c65a0b3339d0e177046724e89c22145ed9bad2aa0a94d384604f45c99defb895345e624157b2226f2bf7eb261eeb59206abd9c434c50c91d453f40a4ef27184e9d7bfb7109fed87b488b2c508415cf469ad50ef6c5efb2492f82799f54dff7b847f05d59137a4b47eae039b121b3fd421a6cc99d438bde5b3652baa5a74197246c9eae4c46dd9428d31cc2f8404a6762e1534827d75078c2b5bab30b20f0289927e3f6f5e6b444c5009176423206aea24af12e878ddc6bc202188a13114cc83f8e9136a85d128fd734296d968ef356f0e5279013ac452f67dc2135e3a0f4d42e9f151cb175dac9a180e02cc94d29111c4dc6a8dc543693d0d20766939c4dec95bd05dbd997845257e135bfb9a66325a119b7994241579bec321f2cb28af8483d6aaf46e7d45ddffffc6485eb2c80c5ff2b8739410e45ca43c4ec4b4e5ebbb9cbcb3121b9d3d869496d2b3e385e1430a814a11a900c46c2c0727d142872b148c67b8579bf8a7f328f62febdf580848d110bb699ceb27bb276f074211a8b0c864e1eb7b1d51588a48a644f71dc01b82090d5ec5c2c3bec13ba744b3d333844395512373a82cc7c5d775ef5956db9f7cea0f18e6f2c84231263e77db05d11df6dc82f1529fdbe34f26ede0f7cad6e9d5be14737d2544a55d145b4a940868a4c4bfc9ce2708c88e034be94d4dad324818366c06a63c258cc4b21aaf8bd4fae56c6bb4f9b6f706ecd97101012a6bdd0499c330706e09ea6c6cc7209062ebb5012471cf029ad8ab63ae07c68b48bc6590aa2ca521036906a4fae9debc282c01198aea93c6b4a1fb7761fe5473e5a0a01bf99557faabf0cec5902595d4ac537a1a19af6021fd55460edbdc6279665b14a860f21814d3084545d0492dea7c75ae5391ac26f6df7f080d5eade6edb9a4005e52df10cbbfafd25dea5eacaa4f360031a07bd0cd15e652b14685b46a09cc148078bd32a202e00717ec58df9d794e94db0af15904ee782a7cf6bfc43212fd2110f218735f8b26c889c8f28c098b524ee05c1c880f6841831df7da46176a181d0f1af2c4fe50a48dc01a2ea7948e0fbc34c1aaa49b7604a769c924bb3203bf0555df810ac7e22fc4cd98f99299a26b70999882bc43eaf3eb0369d019c779dbdaea7022d43813d59d0e5a1bc9e9d972bba2d3941df6fc2ab6b33f02f7e178cd0e923b4fc70e5489f554a47f1edaed1f757ed55575a5a8457913eb1e48f1d046c9bc742b3ad9c6216abfbdaefe55349f0aa93c379d1c73504e2335d00f66493f4dbab38464aa8ae06364b18aecab929f9fbbeb0f9222e75cdd58f28131508dc527533c31b5f26616babedd4dad85ac90f7291ce0658a4dfb87fa30e278cb6cd156ddbc2bbcc2a1d9afe59465b71643bbbde985e403fe6cdc8f52d26f3773174b7dc0e9697b5dc22bf054499f1f09ea9dac60947c1648a67d6c43a7801df0eb699f392ec0b38b8e3e46d89ff7ac9637e4dd0c2252825d57be0313e476da9a5489455657ad0639692fa93827b52aadcfd2709faa39e0fb40dc63905a336917971bcad3e93faac43311a78b6559b283c663a26afdf0498e055b66ced5b5703936ba240f4205c5e3bf82a1e5db1baeabdd8557ee3e333dd5b2718518c7842a3701aa2fb4c5d168a07589f5491d048c27925a58d8a5575b294c7667d553160ed25c32ab994142fa3e23a6127d8e9855eda407df40f2ac63b347ac15969b3fb713e0c139582b34f54892933158436edcf5311b34e889d3128c31a9e70e838b4360ca441a00c896bfb39e4f3a69b17f1986b9278d1e4cba26814424ed36da0df928d60f2e151dd72e2928ad95589c772d873f7034aa3a87d5a203b8ab4d886439bf9358f5cf14a5a20d842037dc16708065ec9369a162dfac6e7afc3d91027dcc84c5dcd19b927f28419fceac7dcef1c7e71743509c7e8ddb10c8da8b70b0108bc642dbc971fc08b82badca290fc8784f22a4b753bc920e49b0d79a960bc5f4d31887b86fc811027b41ab4f7fdf24817df3b9cd5d0358e3d864cb2c3d345c04f604e490ec94186c55afa341db0c4461e0fbe1c1b180eeb6f8a283acba0d8bc78a36247db4436c3d8629e4b26bd3358994fbb2fb6a759fc8417898d0b6773842d516248ec5e86cee7dad7ca51e98897036d6006a0ff5105ac997007b982cfaf2df974be07ac94002bc9ca7fed3ba748793a5b9cd383b0573616c14b0a7d63b15328a68865de0c5e74a777bb39e4fb34f7a8d7b41428bb328941eea03731a4b4df397a15a64531aee3d7e9a6b4087302177b712623d7607a8b7debf0c0243fddce2b340b68c7f5d3219594f1fa32b785cb6b3ab1fd7ebd47e660fd9b0de1d869302a3abea0dab699837b2d080c2bdb0e092a2eb085819f2020dbc2e0eefca128da9051f84913642f3a80b8672b7a28e0e98bc78970bea8451ea5b0b0a00b0b1b4ab17b615d10386b4aaa835259295192a7367bb7c5be286aa13389b69cb23676fc0a695e2a020470868b7029e19c38bc47a67707d576b3fb807ca23d47a71ae98528318abf341481a98fd3d12e926c550d083af2b217d65a3c5f448cd956efa3b9b7466f32563600acbf3ff5618eb35080a73a59d6ed7b3e8638c2162b221caf6b044d185521b1262dc225e247d349954c4bcbf3e78b11d317f719377a21a85394a5db640875b4d25c1e07c5464aecb2b6422237560b70732e42d01fa6d3b8fb21c4a1ca0eefc91767bfa20118ce49e06f8ff37159b707b1606a2bf0e21d52b8d65588fcc93ea892a43ad8aca8caebbea74b04860111fb41e1460d601e367c309c4db883208f7e33c8d98253419c92900d74fdf09d26301d0657232db315889fc430b102b447cf4f1fbbe880b48efb4d5538a63f2f609041f6d33e34fc275d871c96f085d017fc79567ab0bfee0bed38f844444da3ce20830cd1c99f71064fe4f8704f1637e9daafbddaaa6a490caf88f375e6fd168c52ba18354c4b5dd413e1a2e2ef26b75dbc63185e0214ffb4ba1f1dcb0aed18a6275dbf9ecadf641782768fc109d39f7c8c3c9ce17707722269218eef41aee7b9cceae91e691142a9fb40da5cca8815626ae41ba6fd0a04a108b0a3f878b5f2c92152585660da33bc832819eaa59ab78a65eb884911e0f9551f6a33487cacd32ab8340f902b98d1e8a8b9e9dc576d4ef7e41cd776380893d6bc479cd7ffb602ddd66593c67490341906c3ba48339dca53c0b499336030588e2391c9f2e036835467f02be19cd67c55b7d5dda730f0529390cbc2ae3a6aae24074613e31f6044785d1b1f062b51caf92738ea73a5a15edb396a2d8f2423c8c399f71a732814d55f537ce34691461d8082ab935dd311ff1bfcd946885e2ee795905a8719eac59c6b593ce0bb9b49bb199d3f484f56ca222c28d0ed9370f871d06c907ec9b3bbea76d7c89ce06d505e62c623d9d55f74051eb979a92914caa0f6fa7ce715b6a17691a1f01cdebc292c215073b4f111cdd7a4ef4f157e38a7ad7c51d073e5dd8c25c85e7ce3a2808b02a1a9b3100ead852187fd1552175571e3bd9a5efb0c13ad78be6a135fa895dedc4bd1dd0b3da20da5cbf53e2436c78d5f7df97652adb98c54d204201ec424424dab46fae752efaa742be60b2a038e44a167145f21e22d31024ed57111cf0f59a02a55a494cc673fefc3ab25f4a15a6cee5d8935ace76342c88ff940c251bcd73850625d27cb75dc5ba5af7337cbc645d518ced8e33a9c0272905df3ad85", 0x1000, 0x4, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f0000002340)="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", 0x1000, 0x5, 0x0, 0x1}, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x6, 0x10001, r1, &(0x7f0000003380)="0dc150ad405a30bbb27e068510565a604675c71777d5f7b0769c5c7e91a77b15f2e886c85070af57037b7911b73acd7b6d831fc4104e98b273731a28b11074966650961123637731e95d2d1743c4e4bbd3ae8a2fe23dfce4faa6e6b796f829f7547fd32700e315e535f249eee21f6a5a82c91a17daa18ef6de2b0b78af055efeee2350ea81de32f36df1318e812ef2d1339349bfb5c09de1dfd350fb4b0020fa519f81c552796fa669b6c9f317b02e5c8d042d5b457ed9f7523def2662b667cb5135ba762c0f0aed2b19b7fed1e1731c8987c9cb3429e0ed61d1a4926a926020", 0xe0, 0x9, 0x0, 0x1, r1}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x5, 0x6, r1, &(0x7f00000034c0)="21ff14845a6fdc0c1c975b6592568d17c19014d50192889aab198746b8ef333ee5dc54", 0x23, 0x10001, 0x0, 0x1, r1}, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r1, &(0x7f0000003540)="fe074ef39a76b9d922d7eb515fa094a1e30f7e3768861a30835fb62165261cd3d56061435b312a83707e875862f68a00b4a43b08372abd4ca989f950e1b89e27ab7a57066e584d0b4ffec95bc3221cc1d5c9821d532a696f2dee55", 0x5b, 0x3ff, 0x0, 0x0, r1}, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x7, 0x7, r1, &(0x7f0000003600)="6219332456286c548c19c0b054d55de104c259bd73a76ce088dcdd18d2dcf7d8dc07c8015030465e7ba6fe20fd366c8a1de441559b4d4db9174640d7e91294ac7298538f04c8fa1fb42bcebfb39123d0096d55806ba374c08467d029d0a3ded7a649277c86c7e043546c7459ef3f168c3005c9d6faa5680bbaf0da8e799c84bea6128e4905f8dbb477295fa7578ec5d55e09381f0f2efed488804632b832ea43a65e462d8dc7f6791a1674afa55f2c77c3b7d5e201653b31bc817d1a4a2778ba3029dafa0dda06ea09719ff39d2a0458a8d9145024020b071c851a942f991c16bcf1007ec218f10dd496b32725609341b6a29b598b1c6d", 0xf7, 0x8000, 0x0, 0x1, r1}, &(0x7f0000004740)={0x0, 0x0, 0x0, 0xe, 0x80000001, r0, &(0x7f0000003740)="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", 0x1000, 0x100000000, 0x0, 0x2, r1}, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x6, 0x4dd1, r1, &(0x7f0000004780)="d80610c051ceb933062b407f1260486dae9f01ec33766b87a28c6d94eec61dd691e12d105d458aa39b53d75afbc0320a7e7df9120f", 0x35, 0x6, 0x0, 0x2, r1}]) 12:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:41:04 executing program 1: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000000000000000800d4ff2b4501003c000000000004907800000000ffffffff0000000000"], &(0x7f0000000380)) 12:41:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x101000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x10000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) ioctl(r0, 0xffffffffbfffbfa7, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7f, 0x400) 12:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x20040) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000040)={0x8, 0x40, &(0x7f0000000100)="9ce7ad7f224645cb5a1a41ad4fba01238372c0064530aae8a2eb04f37c3aa321e182153738b56081724d42a5e02f46850cfdf91a83779c70e5760a20b8a8ccce0f75e4699353166b082f29f467b22bb28351fedd4ccdd9005aa948c36ba69cab", {0x5400, 0xfbda, 0x47595e5d, 0xf, 0x5, 0x2c, 0x0, 0xfffffffffffffffe}}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x20040) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000040)={0x8, 0x40, &(0x7f0000000100)="9ce7ad7f224645cb5a1a41ad4fba01238372c0064530aae8a2eb04f37c3aa321e182153738b56081724d42a5e02f46850cfdf91a83779c70e5760a20b8a8ccce0f75e4699353166b082f29f467b22bb28351fedd4ccdd9005aa948c36ba69cab", {0x5400, 0xfbda, 0x47595e5d, 0xf, 0x5, 0x2c, 0x0, 0xfffffffffffffffe}}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioperm(0x60ae2a30, 0x5, 0x200) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800, 0x10800) fcntl$addseals(r1, 0x409, 0x2) fcntl$getflags(r1, 0x0) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getdents(r1, &(0x7f0000000100)=""/164, 0xa4) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_GETXATTR(r2, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x2, {0x9}}, 0x18) sendmsg$kcm(r2, &(0x7f0000001640)={&(0x7f0000000240)=@ethernet={0x307, @random="22ef28faa6eb"}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="8e38f373036197c804384588aa2837ae875760e3770b65c14ec0bf7e350656951c9efb45578f6d63edc6e7897e31bc588cc530d91b126d8ff43fc57eb116d6d50c5f96cf2ed08aeed1606c173e55d982b60c6036d87c240c8463bb60dca632fb0f61e91baaac9894c77ed8bc2f8e5b", 0x6f}], 0x1, &(0x7f0000000380)=[{0x58, 0x1ff, 0x9, "f43f6327b2d731c167b3f9b2808ec976eae522eb3cb2b0f6ea487e8806a4502da07fc833bb7a352c00c72b5aa4ef2209799465ad5144524fca04dc1b13119b61eaff2fd02010"}, {0xb0, 0xff, 0x7fffffff, "fc371dd5d2674a47a35e0793f71b8d13fa704d9d5f006c10b42e6c1d7bc6d28ba3e93f98bdb393f68b10c478abac34e462e96217aa273883e2a9c7185ac679e3d9ce67b54f4760cb69ff2665ea09a431299e6e7f969f1de0a81ffa0c07306cbfd1341ff730de0536a0fd27fd3ca25fb20719efe5c8e74fe6041ecb31b2bd144820a607ebbf505561e461ed40e5cfbe277640f1731b87a85a0c626ab3"}, {0xb8, 0x109, 0x80000001, "9aa8c97bfbeea45cd5f93853396e204be34b2d3d88d3359ed0f3116002239be775bbc64190a6674fced0a8d3ea175c5c04e0ef5963ed2ebae2814038ecea7df9e437a3af417c9b7d4ac7c86fdd0f48f36bb6d2f1aa10a8ca88fcc9ff711d1bd12f3d094a39b80f00ead6fa1e949f0b1df3f4e492cfdc18e8d276ca1d5fac86c5865f9be065ce6e9828aae627699fae7557192457c8997890c976dadc46d505d9f3b3878626bc57"}, {0x1010, 0x19f, 0x100, "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"}, {0xa8, 0x117, 0x8, "1d6ce266ad38ca5c000741919621abd938ee82372f579f16ea4f7ef6cc0f0aca24cd693d47a8273c0b33d13dfd9ca27f4caf324eb438df6d27e294cfd432a57c784f6439f7f9e11c2196994937597451fe8b8fbb6530cfc5e21e0ed680cc8b3675107e8345ed84a323014786e42eae4c6e89823a505e8565616269df1a8e9e84ed2cf692dabed1e110084a8606ad2480a8"}, {0x18, 0x10f, 0xd5, "4d53c8ca5d"}], 0x1290}, 0x20000000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001680)=0x0) fcntl$setown(r1, 0x8, r4) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000016c0)={0x6, 0x3, @raw_data=[0x8, 0x4, 0x80000000, 0x1, 0x3, 0x53ce, 0x3, 0x4, 0x0, 0x4650, 0x6, 0x43, 0x0, 0x0, 0x8, 0x2]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001740)={0x0, 0x5}, &(0x7f0000001780)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000017c0)={r5, 0x31, "ed2b7d99b29729f489280a9caa9cbea09468788bd43ffd976d8a2a6a42a51b07321022c58903ef9ab0cc5676cae3cea625"}, &(0x7f0000001800)=0x39) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) fsetxattr(r1, &(0x7f0000001840)=@random={'osx.', '/dev/vbi#\x00'}, &(0x7f0000001880)='\x00', 0x1, 0x2) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f00000018c0), &(0x7f0000001900)=0x4) getresuid(&(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0)=0x0) stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000001e80)={&(0x7f0000001940)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000019c0)="29e6fc54248da134ccf3a54ff72073828832199e3d9b663c703bc1632be1434695a6e3e7a6dfaf971b3493e30e9a604707b3533f2c7f7a04bb077b3f7990a1b9227819078dc5f9294f8f3c84b20807a3cd4b90c223c5a4a85e0429da3088da421aaa681a932c4bf219e76f3dccde0e807f624ccfc6cde4bd14cb852db245791b7548e83bcc2bb01594241ebd972a6991c6dba0bae00da97438102f26ca9d8103d3579aa1f3c6f27a62a36b7118b2966d9b0f42bc6c0affa7", 0xb8}, {&(0x7f0000001a80)="5253d18f1029071a9a1046890445f8021225463b5b56f84507a370d384a408d111f08b5311dfc1bb88435a689b5f0fbcf1ed24187d31c77907fcc5b23e6fa962686f24c968d2aaa21f765612f81c2d7c4c3888facbd737bd7d21afc416454b77eb3d7cc39684cfb8fdcdece8d4c5f37612c1b046a5a8fe85fe7544639dc311c76ea1df7c714f523a5aed5100220f1154c8ec0d3fc3798858a50ddb19c1f4adcdf3d01a6aa0eb89cf", 0xa8}, {&(0x7f0000001b40)="d0ca6d9c7cf48b257b08537152a5f58a7f2b5f4d84684fe5b869962da9b320c03598d450308c56254c2cbf0a0cf6038c443c12aca3b7f3780f075b74febd4af63a747759b03b0bbf5f77bdfb1dfc8aec", 0x50}, {&(0x7f0000001bc0)="374d61bc405265aadf9c977d8522f16e0f218d3fd54344138f1d0ac1807267", 0x1f}], 0x4, &(0x7f0000001dc0)=[@rights={0x28, 0x1, 0x1, [r3, r0, r1, r0, r1]}, @rights={0x38, 0x1, 0x1, [r2, r3, r1, r1, r1, r1, r3, r3, r2]}, @rights={0x38, 0x1, 0x1, [r2, r3, r3, r3, r3, r1, r3, r3, r2, r3]}, @cred={0x20, 0x1, 0x2, r4, r6, r7}], 0xb8, 0x44081}, 0x40880) connect$inet(r1, &(0x7f0000001ec0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000001f00)="5ff3309303b02dc01ce96cd6329ac4f09f4f90a91cf7df6ea5d91299bcfdb594cb4f3056c0fb1bdc52ec362183ee9f9979a134e0c4e6027a222615b128d5de1dc18e741a3fcbc0d2c8f6af6365624336bcf33dd4d2b8f0b88cfbcbea367295078b556cad75385dc7fa72452e93d0db6894a8afa5a0811fdc435e18df7703e6c7a7b16de70e1dc337b3942d311b742f88682966173c2b9070960c", 0x9a, 0x800, &(0x7f0000001fc0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000002000)={@initdev}, &(0x7f0000002040)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002080), &(0x7f00000020c0)=0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002100)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000002140)={r5, 0x5, 0x20, 0x4, 0xd63}, &(0x7f0000002180)=0x18) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000021c0), &(0x7f0000002200)=0x4) 12:41:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x220}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0}) ioprio_get$uid(0x3, r2) 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='E\x00\x00A6'], &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r2, 0xe4, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x19d9, @rand_addr="70ffb9f63eaef5a82255ae3d53b9cba9", 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x100000000, @rand_addr="57788f75a5959e625261b83746aa7332", 0x3}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @rand_addr=0x5}, 0x7}, @in6={0xa, 0x4e22, 0x2c6, @rand_addr="d80f6f7cc5ca776c02e2a1422fa8a967", 0x5}, @in6={0xa, 0x4e20, 0x100000000, @empty, 0x8}, @in6={0xa, 0x4e22, 0xe86, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e23, 0x3, @loopback, 0x6}]}, &(0x7f00000002c0)=0x10) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1002, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d, 0x4, 0x0, 0x20000000000002, 0x10, r3, 0x4}, 0x26f) [ 230.627897] IPVS: ftp: loaded support on port[0] = 21 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a0000400000000400000000000000000000002100004000000100000000000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) getsockopt(r0, 0x4, 0x0, &(0x7f0000000200)=""/171, &(0x7f0000000000)=0xab) sendmmsg(r0, &(0x7f0000000180), 0x8000000000000e3, 0x0) [ 230.822116] chnl_net:caif_netlink_parms(): no params data found 12:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 230.895419] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.901978] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.909969] device bridge_slave_0 entered promiscuous mode [ 230.920578] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.927162] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.935135] device bridge_slave_1 entered promiscuous mode [ 230.968599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.981401] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="e8c5efbac02d183ee70d905c51e1692aff028c90a2c70e050c718ced008976456d02e309e6ad8d9c0ca50f134513f24803c04588d528ef98cf5017eee66dffe6407b06462fef764c42a1cc2f1ba6ca51c1189c305f2eb9f5114492ffa1c2dc78358fb3e6ae0e8b93f2da793ec88274525382dd69f2b61a3c8eb6b0ec73ab020a57d589d395b03cf5b6385fd66fc797f030377c68a76f917fa14b18396b48d5fcf06a93a465aa4e43a0e3514f2ccf29fde9f1905c199ae0bb38ffb34e279ef2a34fd6e646f33804f558a06e7593684b07af0d22dde1c31ce6c804ebb1a56ede7828cb70cdb71d53a01457abd9f7eca2d7d2b4045153b8", 0xf6}, {&(0x7f0000000000)="671f0865d5046318ed3320c7a681181730afe933ebbc3401914ecd251945503f8d78f2dea1b60d2a08f78693a9702b8976f7", 0x32}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000040)="552e675a8e254e6a4718167638ba1de80110f60f7627473e1d9e1d2a05c78b0e039517ed3f8bc4b4b8620b11406766cdb3fe67d4372b0173cdc2b702e263fe3025131ca7a283b290dca2a14e0a7b97662c6768c135977a4bfaae2e369baf6074153893d7", 0x64}, {&(0x7f0000001300)="c0ae02924c36584de5ab0157324cdd9e56af43703ba027b8438641cc38e12d61a4dd6004f7428109db1cd4096fb084b12b4a68bbbbc74d6bd2bf1295f0d79971e45a589653be956b34b4d1c7d019461813ac8cd3915b870c0cdf3bb8482577db6fc204a8393cc9e7cf24e451feaaca287950d234dca0163e4f50806a784132f362e7c16080", 0x85}, {&(0x7f0000000200)="9f83111854e281f6ead7cc0900e1bb4d093eb3ac6fd08ef8907f48eb4feadb61f744a86c9c8d43c51b8c9b27aa059ad2a962595f9d772ed7effb3e29a7a733efe6e1e739de8fb7cbde9d42657d641555e0ae2456", 0x54}], 0x6, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x560]}) openat$full(0xffffffffffffff9c, &(0x7f0000001540)='/dev/full\x00', 0x4000000000200000, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000001440), &(0x7f0000001480)=0x40) [ 231.044598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.053929] team0: Port device team_slave_0 added [ 231.062827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.071060] team0: Port device team_slave_1 added [ 231.080139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 12:41:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 231.089836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.163390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 231.196301] device hsr_slave_0 entered promiscuous mode 12:41:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x00 \xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) [ 231.243328] device hsr_slave_1 entered promiscuous mode [ 231.403115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.410554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.498217] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.504761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.511844] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.518377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.615596] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.622235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.634997] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.646820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.657124] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.665941] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.678673] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.697803] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.704003] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.719557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.728071] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.734586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.786477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.796208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.807682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.820739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.829061] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.835559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.845721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.854711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.863262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.871937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.894372] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.909552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.929597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.937656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:41:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x8}, 0x1c) listen(r0, 0x0) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$xdp(0x2c, 0x3, 0x0) close(r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x480000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0xf13e29ea45b53b49, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x7, 0x80, 0x8001, 0x0, 0x3}, 0x14) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000080)={0x0, r4}) 12:41:07 executing program 2: unshare(0x9c27defdb49342d4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x5}, [{0x2, 0x2, r1}, {0x2, 0x7, r2}, {0x2, 0x2, r3}, {0x2, 0x4, r4}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r7}], {0x10, 0x7}, {0x20, 0x1}}, 0x5c, 0x1) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 1: r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x3, @thr={&(0x7f0000000040)="37de40690ac11c89554b81", &(0x7f0000000240)="3687a53010e11d7e0159a513f248b5b3a1e682bad4ad90b65e02faad68debc88f6f656e930df9a3b435a1ea0e565f2634781f8c901efc93999fa709f0644cee404151a7a15650cf868fff335f230a5dd995a66528309858b2e570e6b98072d105aea4c1e4167483c66758fba90bc77d928c475a91009b6750fd7ed983c6875e9217a0b8a169ab7276936de3e67cdcd3520549964bccfa2a9c7dd9077422cbb5d564e1d8d0d7b721c3e5997a39d3621aa6dd8639a3f6d7bcb0b0a6694e46570bfeae295d5"}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff800, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) tkill(r0, 0x1000000000014) 12:41:07 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x3) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r0, r0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20, 0x0, 0x8}, 0x20) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = getegid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c9a0216527dc564ced47ab1cd726f75705f69643d", @ANYRESDEC=r4, @ANYBLOB=',measure,appraise,\x00']) utime(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read$FUSE(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff8, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x0, 0x4, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="c6b3910cf9732291d55e8a5ddd38fc9ecb9f4ea4c0fe4cd30f45851b4b30c64bb6ea7812b22d732564ec20a2bf4c86769740f7ac0bf7faaf658a6b97afb42e7dcd38f3ce7ce46d254e2fd06406e60950367d2f826f13356a13e8ec62030cd81acbda1ed4", 0x64}, {&(0x7f0000000200)="eb854a6eddd171ffbec8f1c737c991e74d487017d66e86d88bd29e46518376e433b62b61600c7e465a0c67e78b22099d000d6f990ef31b66cbc0d2a7a892d8eea1c9789f2d1e2edffb0f8329664950c63b7df6f489038460d2c111ac39f241ee88926e4c7996aacca884c56e1027bc8d8f7f944df94531858707f5a6858bd74f123ae5f5f7f749c7b35a798c0738d29db48bb52ae890be6691cff84d2a79e705e48a38114b2a3f33bb0e96d62b0711fa0f116858a9428efb95909a15c85368b27be06f6c095a", 0xc6}, {&(0x7f0000000300)="7b460f475705efb7092051209b9c24e7d1390c738910f6f0c28fb1cc1a1ccb7ea978ee3034197cf7ddf31c4fd3aae6be6769a82643eeb6cd7af6d5552fdc7d93000db1e3b201930d6ba7e9de20e9ef603e7116f78ac7898aa9c35c93505627df632ceaa2557f5efbc8efa1d6d34f44190534900840c6096484c16cc07aadccd2563a515b03013db4a951f508b70d5f18f8f894bf7897a4a2727dd04b20c77438ac2b1a4ecafc5a22ba0e29db87825f4e1ce30778e1c886a99295e6cbbfa900", 0xbf}, {&(0x7f00000003c0)="c32a41001b8d7090290214675655e373b78b9af70ed350f7449b392e4baaff1fa8aa6cd918a1be83ac3e047b809f03eb00beb6a17811a5aff33137cc17d1c73f6642d7cd609600adcbae6aeca9deda2fc5d5ae16fae5dcb2c2b99bb79f12f955b2b60c28a36a0015859a00648192323a85e8a357ab52556751f987cf48b15db50e68258fc1c513ff112186f527347d791f63102627f8fa8b49a82ba75f86a1361d21ee8577ef14145b0b477fd4f41856fa6787c3a4ac2a9854", 0xb9}, {&(0x7f0000000480)="a07b9734b6001c76301c4c702370cd53c898ac740ed43acaedc3fe182fc679b7cc270abf305d515fe5ed1289533ed2f95247d6f37d9ec4ae30114d1b6e365acedd6bb6036f29817ec993182ca4d9e62575c12ba962560330a2e50510bd4830f46365d90cda00db61328cca4580482099000dbbab589beb5a62aa0f0afd42e9d024056572fb277b4330f7a5f2a83863bc541fc76ec5f21927e09a7cf6a4c3f832a003576636fda74cca859b069b527801486f0b477f2b9d110d2da21160afd93320902809668cf99e66bdbaad1094878364d94b737e61d1d70ba1357f", 0xdc}], 0x5, &(0x7f0000000600)=[{0x1010, 0x6, 0x6c, "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"}], 0x1010}, 0x20000004) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101000, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') splice(r1, &(0x7f0000000140)=0x62, r1, &(0x7f0000000100), 0x10001, 0x4) 12:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10}, {&(0x7f0000000200)=""/98, 0xffffff03}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x9, 0x3ff, 0x4245, 0x2, 0x1f00}) 12:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 12:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000ff8000000000e19a0000000000000000"], 0x10}, 0xffffffff}], 0x1, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:41:10 executing program 3: r0 = semget$private(0x0, 0x2, 0x4) semctl$GETVAL(r0, 0x7, 0xc, &(0x7f0000000000)=""/30) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setfsgid(r1) r2 = semget$private(0x0, 0x0, 0x502) socketpair(0x10, 0x80000, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f0000000180)={0x400, "e4e511f124b45d5843306b332559ecac8fcdae8c0ddb06b83290a40fc625cd9b", 0x3, 0x1}) ioctl$KDENABIO(r5, 0x4b36) getsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f00000001c0)=""/10, &(0x7f0000000200)=0xa) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000240)=0xd78) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000300)={0x7516, 0x7, 0x7}) getsockname$netlink(r3, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$VT_ACTIVATE(r5, 0x5606, 0xfffffffffffffff9) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00', 0x0}) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000006c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, r6}, 0xc) sysfs$3(0x3) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x2) write$FUSE_INTERRUPT(r5, &(0x7f0000000780)={0x10, 0x0, 0x6}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') setsockopt(r4, 0x5, 0x8001, &(0x7f0000000800)="59d8047e7ab84fbf53060a9701a3471c31870f959dc0f5478fd8d7a7f73cf0d0378d0bb54e65e6a53c871b75064cdce8405eec2d35592e82441c3fe06c22", 0x3e) semget(0x2, 0x4, 0x80) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000008c0)={0x0, 0x831, 0x0, &(0x7f0000000880)=0x5}) recvfrom$packet(r4, &(0x7f0000000900)=""/186, 0xba, 0x2, &(0x7f00000009c0)={0x11, 0x10, r6, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) syz_emit_ethernet(0xa2, &(0x7f0000000a00)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @random="96504baba020", [{[{0x9100, 0xfff, 0x200, 0x3}], {0x8100, 0x5, 0xa5, 0x3}}], {@generic={0x3, "45b6e9bfb93c7028f89ea2389937af089958bd1a68b5772e216d3be2df8631491ef4bf31032e649d33c4a38538542856d2ddf881c5218c95fe1045d06392eba38742d43c23342226ae30fe0c0452ae3563500a28bacb8e7e2119a5d4b5b9d6093cc15aeb5ece0df4bb457166c561a79e08ec703ad056d63ee71239e16f33561c89bc65671915b499454cd011"}}}, 0x0) 12:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:10 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) ioprio_set$uid(0x3, r2, 0x3) r3 = dup3(r0, r1, 0x80000) timerfd_gettime(r3, &(0x7f0000000140)) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 12:41:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 236.062226] IPVS: ftp: loaded support on port[0] = 21 12:41:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 236.287216] chnl_net:caif_netlink_parms(): no params data found 12:41:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0xfffffffffffffc4f) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="856eb7893d1bab23102b46d0c1fdb0612e88182122240e6904f59b66968f81821604fb4b69094e50ed0d402772652830ec5e202cd03752484d66ed2e37cd0f01e9b3dba30eab4f35bbc8af40e5ddaa0c2c436da82dee121da5208051667214ad031f65a48e06af3a52918d5ca27386835e4a9998dd329e842a"], 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x4000) write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '\x00'}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0xfffffffffffffffb, @local, 0x81}, r3}}, 0x38) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x3, 0x0, [{0xc0000001, 0x8, 0x1000, 0x5, 0x8}, {0x1, 0x5, 0x5, 0x1, 0x9}, {0x1, 0x7, 0x400, 0x80000001, 0xd46a}]}) [ 236.390257] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.396982] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.405081] device bridge_slave_0 entered promiscuous mode [ 236.417465] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.424142] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.432253] device bridge_slave_1 entered promiscuous mode [ 236.484250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.498601] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:41:11 executing program 1: r0 = socket(0x10, 0x802, 0x0) getsockopt(r0, 0xfffffffffffffffa, 0x3, &(0x7f0000000040)=""/81, &(0x7f00000000c0)=0x51) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x10001, @empty, 0xfffffffffffffffe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180), 0xfffffffffffffd7b}, {&(0x7f00000001c0)="5f7712e86a4bcbd0956b0a7a185523ae0c0f01f1acc68614270ec3063275458725eee1df9f52226e2ecbb9aefe", 0x2d}], 0x2, &(0x7f0000000240), 0x220}, 0x4004) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000690b000000dadb97f1050013800100", 0x22) 12:41:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 236.540942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.549948] team0: Port device team_slave_0 added [ 236.574482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.582864] team0: Port device team_slave_1 added [ 236.594474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.608009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x81ffffff, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={0xa39}, 0x8}) exit_group(0x100000000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 236.686665] device hsr_slave_0 entered promiscuous mode [ 236.722543] device hsr_slave_1 entered promiscuous mode [ 236.763546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.771042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.830116] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.836679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.843778] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.850245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.938806] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 236.945045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.967414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.985019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.993927] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.006108] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.016595] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.034126] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.040220] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.057834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.066109] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.072613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.114557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.123209] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.129651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.139226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.148043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.160136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.178547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.194588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.206489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.212631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.224961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.248408] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.268498] 8021q: adding VLAN 0 to HW filter on device batadv0 12:41:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r3, 0x2c}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000008, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=""/108, 0x6c, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000180)=""/152, 0x98, r6}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000080)={r7, 0x8}, 0x8) dup3(r0, r1, 0x0) 12:41:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:12 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) r1 = dup2(r0, 0xffffffffffffff9c) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x4, 0x4) r2 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x800000000402, 0xffffffffffffffff) r3 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000008) fcntl$notify(r4, 0x402, 0x1) set_thread_area(&(0x7f0000000000)={0x5, 0x20000800, 0x0, 0x8, 0x20, 0xadd2, 0x7, 0x5, 0x5, 0xe}) 12:41:12 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1902}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="010000a4c8f2f9a9e94f5faf78b02a71f8b58400000000000000008002000000"]) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) 12:41:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, "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", 0x1000}, 0x1006) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2c000004dd0000008280fffdfffe2e0a00000900000300fb070000bb8104ae0c000400170093b354c000001960fac69e77fdc7e078e0cf61dee3b7da5bf8697ffc74f6b8a977795fc9bc3a139d78a843caa3804d87f82a93db938b1e7afe49e315e449c3c110900219201d8806000000bbe3e70600000000000000324b84ac7ea7c7e674b1403f0dc8525d553ae076ff258a83ace9d4cadb"], 0x2c}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001040)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000001180), &(0x7f00000011c0)=0x4) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000001080)=0x5) 12:41:12 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d0", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) write$FUSE_LK(r0, &(0x7f0000000000)={0x28}, 0x28) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000040)='./file0\x00') 12:41:12 executing program 3: unshare(0x203) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 12:41:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback, 0x2000000000}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) uname(&(0x7f0000000180)=""/169) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xd501433970fc6465, 0x0, 0x0, 0xff8d) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000002c0), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 12:41:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 237.925499] QAT: Invalid ioctl 12:41:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x102) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) unshare(0x68002) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000140)=""/210) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x1ff, 0xffff, 0x3, 0x9]}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x3e, @loopback, 0x4e22, 0x0, 'ovf\x00', 0x1a, 0x7fffffff, 0x7e}, 0x2c) 12:41:13 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x2d7) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 237.996314] QAT: Invalid ioctl 12:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 238.088432] kernel msg: ebtables bug: please report to author: Wrong len argument [ 238.113074] kernel msg: ebtables bug: please report to author: Wrong len argument 12:41:13 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x5, 0xa401) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2d) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 12:41:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept(r2, &(0x7f00000017c0)=@x25, &(0x7f0000001840)=0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000001880)=0x15, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) pread64(r0, &(0x7f0000000080)=""/2, 0x2, 0x0) close(r1) 12:41:13 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000000)={0x0}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x200000) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x4) 12:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:13 executing program 1: unshare(0x100) r0 = socket(0x8, 0x802, 0x1000000087) getsockopt(r0, 0x200000000114, 0x2715, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) 12:41:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x199) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0xb}}, 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) 12:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)) exit(0x0) open_by_handle_at(r0, &(0x7f0000000240)={0x1008, 0x7, "157584b1854d814bbd5347a16fc1645a5bf92a47b1a2ca8035880a4ccffcc699d452824a634da66c1e0f867550b8f7a7e2addfa469ce95445ea5feac55ffda4c4880a6d85162504fd564e91b0113176a38eecf0b477fd5af9256899d33fd4f8aa98801ec48c3b9ed6572c9bac01dd25836bc561d0e8d44f31ad27104eb0703a92de75044440115f706af7622be11b746ffc162d665a95de80c33f5b4a6e588c0d8afdd5ce814edcd16f2ac45dfea3456497ede2a84df636bf68f1e8d5813735274b1fa85379fa25866bb4b3193081273fe8e7f507d2d9bd3bddacb9cc9378ee592469b61878810e7799b494aef738089623c18d830c93801c47d46df6163a9637ac40e104e3d2328ee9aaaf5ac5becc24237d59423d74e06f38e20e5a77803b23772311497ecea3115b3a9911300aa32170d786e2588765b0454887400635f299706f8455b8dc3d493451acc66db2d0308b5fd97615a54a1b692c518f7e819751bbbae6459b1cb7087eef365a59b2828b91e543e710adc68e54b7679f774a3144a04d29152e6bc507f050ac2b3f0d9c009f4a91f0ee9532c50c071c8a61b463208b5c82aeccf6c3711a148aa41e563084451c48980feb1e57f18380390283a9dbf2ce67f9295882fd7d023d37b6a600e832f8eb74b284ae5b7e4932793a2d478f8935242657c46fbfcd617859455148233442e5ec201ed696e2cb69066e6fdeb940145b6cada56f73398e9efca2d951b382bd432dad65b6b50a99814f5d240d52e3e1e8e9108207e5f3efa1767f799d7895b78fec83cde6b31ebb27d4ef819928cdb1471730e5cdb4580f3d6aef56dc31afa19140480a7c4de596a7bf5a1f342798c6782e4e2a511f4fe3435d95b43756f46026006233201f9923bc2616b34fd7a3c68b78c1777fb776cc1c731ef1c86c129a83b60e72a1af67db15fc28d3c2140afcdfa825f39299139dc72dcbe867f20d7c010aac17fff8e9a3f7ca890700d90453e0d4c39eb175848d2f821638070591549f40dd789a30248d50fda7f148df5d374d2b9602051942e0751384be8d3395b69b7ecc265532ff28bbd6a1c15ed3111a01673b0cf035c1a72957b9b3d476a732bc9962e464d87512541033e7f0acc32b10bd27d2fc2269cda2c1c08453e63ad8e9cbc2cdbde582bdbc34ff6dd2c1e25bd0086d82357067a36a2f0ce827bcfa4b3443bab0f21588c5f553a5859e788280a675128a8955e884f16d7e263367a4e218a5a33e998a015e3dbaedd0e7ae7a05a994cf15547b5a2244fc20c9e4b0af3aa8e4002737c4f00e0c22a9118b38cba6f04c923bcbe5f1149183bef9044d63e462f55d700f0bb5751d35af533a13acf3c1ac2763207ed8100e417d1b8292be484af1729a2d162cec2ca6dc577ca752ca79bdac92708a80c0a88ffb43f1d829ff382bc0c8d701105f6ad6d7f7df0880285558759fa76f5789dcca3ce245a3ff69b211524954e1c941e02beb538fc7350f2be5f1f5e1d1eab24a1ac634c03395be9fc341d62e7a7bac36dcff1803dd2b6f0f3190227d8b470b06f19637810704c84800174429284bd0a9c89eeb9177d145b7e1f91a343b9417b2a82d07391135c5be43ead93f93ef79d44e817b8917498ddb2927ab249d69b2c4bd347b597d6609f22d52b5c8633671f7247dc9f2a271e651d9c9cdeb8fc42d78fb8985432ada6ce748470e79b17ca8c3fb92e3209d13dc12b11fae8f4eef08c2b2f9e6aa2e83c2f433ef5772b99294362504bce3365949c10c68f25193d2495f4b9894b39f41d67078305e31e855a6ccd153cd580cc509a76e1f6361fa9ed78d26bf4fe9ec8491230170658881134f4455c14dcb59f7d03e85a003bed97ee8d40663e269212bc44ff96e8c26065f3baff21c1f142d7ad2ea25c546ef615ae0bfbb9b8c5ba983b6eddb67e5657ca402e1b8b2f51a9221063f730d1779eadf6538637c635248ba8def2ac66df2a95df837e6802da40c4c4682e616d70ba951823ba4c2e561c3f023599de6e590b74b15f7c42b073d3bd946026fbf9836301690a1041ca576ecfda63a0c9acbe36455c9812e71180dc5bb80e209c2d06462366e063221c65ac58f3c81b5ffb938909d2cc3b093d18524342d57c35933d2dcdbe78066fee97d9261022dc13390b74191ee6c085d23dd8f36321312b40c3432fcf72a8bda680abbe137fef4de1e6f276fbc0d2c89f95386d0563d5a6490d460a11190c16153d079a242d1b11fcd19ebc59b9fa05dd099bbeb9581fc8bef16a6d707cb9b360de74e1cb30eaafeac57ffc0b5c797b36a94dbd1e91f536b0f54bcf670dd1eab089909fbd31781bc6209433ccf9113b6fc2a8747d673d110a83fdd5ba8130e2b505149baec09c4bc45517745886f2abcd6c29d330f64e9c06460d7b252078e0bac1e31f4114629a3e8b07210c0693fefbe2d4832a5983316cf07778c0861ae25ba39338b79d4ccd3026443dc1abc97bdaaed94435a55b9611446924361e9f82bed5efb3e265aba7921a7094ed30c0e20f19bef88c2ebf79f1f208b7f0ad9e58d904eb7ec1d7a6a113dbdb0dbb0e2bd6efb052e97f3f91ea36d6d5e20326f07032417d759d48a2ca1d74a76f4e746957e548a39b3635f4aa36160ec3524d72845017fdb926c1dc25acdc76c4d93d92f588e0abc47c4112e0e6096e6c74dec86d7ad57197d04ea8fc8f390680c4ad69e5c665290da2a58c7957b4b782c00c5f506202d465b97dfd26d36ae9f18fbaa2f1d3f7dcc2c9511df1baba6bc680543fab70880565410eadcdf25e104ea941aca73164e4f48338453312dc39fe74923e59331f6d7d621c05e911978557fb3fef1cbd9b6858a1e5ffba3eeabc5d607bf8f8d2f7eddc79cf84c9ef1cb91b84b36050f6919283130860a42af51bda9ffd728a3a7de8995b2cf76c382837644f0295b0d8b660a38ce174d4a859ff41ee1f30483b9b0845b19b9e8c7dbfe0a8ae3e2f2d898584c04b1a7e36074a4265e754e358efbe6fb3bd13482eb6ab302ca912d344c1280a61da57ed1ce9ef0b463681fa3976349fbf446b8ef4c6d87f6a2d46a66703b34377fba5f4f209d5441899d0c47f23ceff4d3bbeb7894af671113bba113d59fec08ebed946bb173dd7596d496e02cf48d9a8f3b30108b639b67623f9cf7654be4523f636455dc23e2e785b7b2b5d30c104a126fb540c53a60f05f786ceae1cdb93ebe49f2d106d0e6d40d92c21a422d13716193e31c30f565f14e35327c664fbca1ed3c86b8b0ffd98de3cfc931b11dab1d39875a29e30321728e132fb6d6d0f0112f2df5e645cb0a0f8eb6ae5f0546cef1740d8afa4fbec96c0edb89b0bf615e03eeb0c31b0d1e7e417c64ec1ee0278386626f6c2105078df2f96a737f271adb6fbe17d8d3a21be6220da486bac49aca7cc3981f900f8c4fdc6556258eae9c81d1efed556c5ca9cba83901db7d9a98128e0bf9d6f1267b144928c0328a9c7c76936823068ee9f59b9c35fae3f625457b7e6509afef2978e02b197003ef7e37b0c55e90594e71125a62a55eb674a4bc55515729f33d497c8bef226c561f2c359cfa747b374acc00b29d01157d630b0f1414d68e2c6017a5600fdfa7b1df59cff940067372feb7d7a1cdf6823fe984e6a600b2c80955ee9204c421fe9a4c47ff5cf340cdea9b47b69308bba1f8b2e8cda8d632ff8c96ffbe2079c37db86a28cbcc490fd3f93ed8eb74af73ce5b06d02e4f25a0d70d621cc8a0368ca269eb87f95fc4c6f869bed066c537e2c0832727059471227d9e9c5635823b2236ff84363a95033aead55a15af706ece686aa9485f10ecfb99c62d385ab4468c1c04b415e2d4173fa3dd3775daa162be76f5b1868377b2749cb5f1e9acf8663d632f2008b5fb8923e3db7e7e2a3d438339239b52b823a50c178f95bbf918fd471fb536afd8e3c50ba67923ca9dbe157c3ea4484c0c3a70b65ff3cbfa2311c658a23952f2e707fff26af9edd3e52af6d46687eed3e75a787b4683fe62534f140d9389a5257938e574271de579d1799a7bd4b46d5868497f52f61eafc5a8b6f281189cda80a20c572035d08367d6923e0c85980a874c3d3dece2f03a344eecb2e4b63ab1569cc02c52279fbe61f65683f655e41b092306995c21125cb1f1d9534b128769f82716c39f1853d457503510e1c095f4cb052c1910c5d51508ef1b7f3a48191a1aa6630fadbeb4c33bb69c20ab783ae4eba97946769bd4e24ef3cd9add21f62cdc51f325da4d60580ddfcf060ab41df3bad322bf113383daface06a299b8c7c227e49a13826173dc4f7791420f229d4fceb256ffcee2a79f9eded6e6d5bec940c4c2af9293bceeddc185cf57b13ca86e986e657d09a24a1366c4004476e855f62684aca908c484f510ccc5f472b4082e518ada800f6754675205b0abf6c1f3d0a2f552bdfa8a40daa08845b8180e8b97d994b6d2e54c95e838c7d661d5ce64f1ca808c43a15fe1a801e61cd34514afcf97fcad82f45b8d7e5066ba788280922c1a6616475736bc6a13550a94f533d5602790fd59c32bbf439287da088e9a2abec0975e3bed09f4be007d8e8f3d955ef94869cc13d6ab20d19bebed28d31553b2ee3b7e403ee05aa549142bb06b60492d2270d315a368d9c68d900ae14d0a48542e5fe66d99f68da98a6b2cc50b0462002148c185bd588eac26f3be2d6e13d6a332a2d986a3ac2a1d6a3041955dcb604fd43c75243f49aec87ac9fbfcbad05cb11493f78960d510c84d9407937d9a73b8be5a39b8b0986a40fe29ca0d0427fab7f7455fd636788b2ef5101b3ceaab1a3fdcdd66091dee563b0dc24e9e6a51518e8ee194b94ddf2a79dd63cebad86dad48d924f8f78a354e540b50fa1a76deb9d538d0d211aa1231074fda01265d36fdfa9453d5794d65d68212ca478bbd821e561233f82d8f93af172a24b5d69e26a4b20afdc53b2edd3438fcfd3063457856b59618861e3b766982c7f26fd38eb7205cd5e4c4ca61514d0c97126776c2e2ca41444934723df74d3116c2a0fcb1d30f13595a68f7237f0b968895ea670d241e7ca684487f44722bca62c324699598f8b25cbbf95022788e791137db2ec753e84ca1c7524f61afa1aca849c006b0c8d41784474308bce4b00b964436a15c355cab9d486dcc2a3464a9b88f6bc92fa177c96a5e452ec8ee082a0ddc06e0eba3fbdf028c7ff9c5fccc17c0cd1a0fcb02bfe9fce46e9e5b97f2813deda835a33e63d3dd85cdf1cc1f3a5f10c1457cde8efd1b600350e188fe79930d008607f8411790efe711c0038e40870a58826f8a3929f7fad906ed6a258bd7df00969ba4f3286f328731768b0085461f19d08587f537fea2339b8a79c8f4b9f9726af26420d33ab2fc2c1bf12dbb506191a76caaa852e1d24192f79ded4adfb8e0db3f96dc91cfaaa7865601283d1c04172527fc6c2d56d672982f1a6543c7a64ffbf77ef94bd6edcafc38307d1dc78d4ce8368f10711abd74ecf5a84b663f3ca33b0d01091cf2677aa4ecff3a8e3a66b30941a5be458df46ede2b24b8e09b9d76bcc9dd0654aa6c43d4e8cae30b726a4f7164bc5bf3c01b77a0af4374c546d1ccc9d4e027b3c48de46ddf636c504025458125c026e7122e074e8e9a26502888dace5994c936f460cfe9976a141d6eb3283d60a30280f47e45f02fbe59b94e4958e6ecb0ebb7b8e98f8244bc94af594b9dcb7ef9523bf1843b8ecbbbd96490a71924475441ca70cf8455359cbac04493faa8c839621b679e98757981c7bfce2ab92d54fec8fe6525da6f2"}, 0x40000) r1 = add_key(&(0x7f0000000200)='pkc\xaa\x8c\xbe2\xd3k\xa8\xeb\xcb1q\xd4\xb1\x0f$s7_tesg\x00(\xba\xfej\xff%\xe4\xe8k\xfb\xe6\xb9\xfc\xe4H0YKk\xf7\x82O ', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e22, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000000)=0x7) 12:41:13 executing program 3: pipe(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'ip]vth0\x01\x00', 0x2}, 0xfe82) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000300)={{0x4, 0x7, 0x9, 0x5, 'syz1\x00', 0x4}, 0x5, 0x0, 0x3, r2, 0x5, 0x80000000, 'syz1\x00', &(0x7f00000002c0)=['TIPC\x00', 'TIPC\x00', '\x9b*wlan1em1^ppp1\x00', 'bcsh0\x00', '-vmnet1[\x00'], 0x29, [], [0x10001, 0x0, 0x1, 0x64e]}) r3 = accept4(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000000)=0x80, 0x800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x102, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x50) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x700000000000000, 0x48c, &(0x7f0000000080)={0x1, 'bcsh0\x00'}, 0x18) 12:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:13 executing program 3: ioctl(0xffffffffffffffff, 0x100000, &(0x7f0000000180)) unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x0) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4000, &(0x7f0000000100)=0x0) close(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000000)={@loopback, @remote, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)=r3) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="c00000001b0001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa00000000000000000010000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6b6e0000000000000000000000000000000000"], 0xc0}, 0x8}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x4, 0x4) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x202, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x20, 0xed5, 0x100000000}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0xffffffffffffffff, 0x7, 0x101, 0x1ff, 0x5}, &(0x7f0000000100)=0x98) 12:41:14 executing program 2: r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffff9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f00000000c0)={'.yz', 0x1}, &(0x7f00000005c0), 0xfffffffffffffdff, r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @initdev}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000100), &(0x7f0000000180)='GPL\x00', 0xfffffffffffffffc, 0xaf, &(0x7f00000001c0)=""/175, 0x41000, 0x1, [], r3, 0xd}, 0x48) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'ipddp0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0x8) 12:41:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x6}, 0x2c) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x4a3) unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x4000000032, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r3 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x4, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close(r4) 12:41:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 12:41:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae64, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[0x7, 0x0]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) 12:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:14 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfe, 0x280) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000480)={{0x2, 0x1f, @loopback}, {0x307}, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6tnl0\x00'}) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x10000) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x200000) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8004550f, &(0x7f0000000240)={0x0, 0x401, 0x800}) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000400)={0x8, [0x6, 0x0, 0x40, 0x5d81, 0x401, 0x0, 0xf930, 0x7fff]}) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000440000005c000000f6000000a18833119f5bc4ec9be77dd62b58ec993f5d0e5920337efee9675b2875424cc7305dab2ef0b9a4cd9f99961158635029c755d100000074735af85041c10900000000000000000000000000000000"], 0x0, 0x66}, 0x20) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r4}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000080)=0x92) socket$pppoe(0x18, 0x1, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000003c0)={0x4, 0x7, 0x23, &(0x7f0000000200)="610bc16e31258bf6ba5eed3b12df0ca518241f68c41be51a566dc5563ebb370b514d4a"}) 12:41:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x25a, &(0x7f0000001640)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000000)={@initdev}, 0x20) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000140)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000040)="262d5c8a16", 0x5}, {&(0x7f00000001c0)="761595c1caa457e38b8a49895876db7124ee5116d80a1c38a9db43f481bd0fd2ab42377e6845bf6dd6b2cc2846a8bc368b2fec018b7e4a3fdfb0c82a142b5eea", 0x40}, {&(0x7f0000000200)="e1b4aca191914aee18370ee3fc61c7a718a1b6358b1ff60c5a4ad582deddcbf25ed46e3d", 0x24}, {&(0x7f0000000240)="d260987523d4aeae6288551ec85f2c6516d3a742075de34065ddd451a0291094102fb5ea06878f7c24eca26ad18b79e28c0e93e2cb7d9581714d385ab0a6c6c7e9ad1240ef66db5b89b6043d9ca026fd831c3f70af70a9c9a4de18e2508979b81ea092df7ce769b44edeb5691616e537c3b3406f6e9850847d5456ddd1d36c971dfc72de31662f09926d52de5791672832b016eaa7bf887d11819934aa95f4baeacb67c528dd4748f20e959927bfd4929bf461a74636f5db5245e10cbbed483bab6a6b2b0bdfc65425ddea99d9dac8ba0bac6e348a", 0xd5}, {&(0x7f0000000340)="38a6d8f64be71045fb6fef527aeb99570e4a86abc2ed565186ef", 0x1a}, {&(0x7f0000000380)="d833ad1b15346d53838e9a33553991b27914a3cff4b22c81", 0x18}, {&(0x7f00000004c0)="47f4410c5e0c7713b1eb16020461acc0d45cdfa6db7dff2517500f5828ab5a39a3571315ec026d2a11098130d99c99355e1aa78c071746df77060714119f3cea8702f1cb2caa2372a59328968211e442a5901584c3083b55cd", 0x59}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000003c0)="46f7e550b0fa00764c7af6dd5726a3e817d084a101", 0x15}], 0x9}, 0x40800) 12:41:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r1 = userfaultfd(0x800) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000788000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x800000001}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) [ 239.984369] hrtimer: interrupt took 30524 ns 12:41:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:15 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4802, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1f0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd7000fbdbdf250e000000080006000900000008000600742e000008000500000000002400020008000b0002000000080003000600000008000700ff00000008000b000a09000000000000000000000800060008000000"], 0x60}, 0x1, 0x0, 0x0, 0x20008080}, 0x24000000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485746}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000240)) 12:41:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="cfee70bd167a617f56f1135ba17fb09f8b7e02921a72e1aaf5556bb2012c0fb125b6e87ed615e82541c1082e09f192b1f32c90ed8a478996d5319516a50e48b36a0b008430809e3cef8aa38e5d4bff82fff1dcf8fad37a65b2001f59b4a225f74a2011e6ef43e0bd319bbcba0c5bd2b7b6a4267cb5fd657027dc7cf64a6703236664d6e62a90704db8dbeb1e5f89b627c4f812dc274d20c96636893513b205e5cb555eb0d6f869fe4859eab19c02b86f1b65340e2d29fd9cc0ecba3e262bbe43949afac1059c3f5b4160a5d6c3e0689db16114898d46f336a121885692ca551a0a44bbd58587a588251032e954"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(r1) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001040)="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", 0xf46}], 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 12:41:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:15 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x3, 0x40, 0x1}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) keyctl$session_to_parent(0x12) 12:41:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = fcntl$dupfd(r0, 0x406, r0) socketpair(0x1a, 0xa, 0xc38, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xb0e}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x401}, 0x8) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:hald_dccm_exec_t:s0\x00', 0x26) 12:41:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:15 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) r1 = inotify_init() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000016c0)) r4 = gettid() getresuid(&(0x7f0000001b40), &(0x7f0000001b80)=0x0, &(0x7f00000015c0)) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) init_module(&(0x7f00000019c0)='/dev/vcs\x00', 0x9, &(0x7f0000001a00)='/dev/vcs\x00') fstat(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0, 0x0}, &(0x7f00000017c0)=0xc) sendmsg$netlink(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)=ANY=[@ANYBLOB="140000002a0020002cbd7000fcdbdf25d60000004457ad6bf8948471001cf242fd7edfc86e118567f0a2f52949ed5dcbda4009eb79cba12fbf77b233b065b0250e7fc47381e7a35f3eed1d9a4d1ed859cfcafca611ee91552126bafda3ecd1da3f0e399fd601f2dfec7169868b4566ea884f469990ba06bca3ffd854ce15eeb81877e89eecf53167"], 0x14}, {&(0x7f0000000080)={0x58, 0x3a, 0x0, 0x70bd2c, 0x14c, "", [@generic="0e38b3cb676ee474c6f01ac5f54d863e75705f46efaf952c8c16cd0c4adb28e4e794f2614b51c317a9692cee87db36ea3346c2682a35c4b80de607908a", @typed={0x8, 0x1c, @u32=0x9}]}, 0x58}, {&(0x7f00000002c0)={0x124c, 0x3f, 0x20, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x5b, @uid=r3}, @nested={0x10ac, 0x2b, [@typed={0x4, 0x34}, @typed={0x4, 0x3ff}, @generic="b71affc6c9cfb86f27826a06b170cae71df192c416717f07da02beaa01d67680f4ea7b52ae73f8b85d6d232e8c7006881bda68c776e2caadc0b628bcd412cb3dfeeef2ae2ed0e6e13dcbd2fd2a2df7fcb601315d2045af24cb2f8d472099f7043d604159c435a729740f13af3b2fbbb65276afda904a6cc5b31ea5bd568fe37a3786cf72e64a40d87ef7b0040f61d1523b5b1982373cd07c9e893dc1e29a6171717fe0ab91c795d62b7395b6096b0a596d5f4190419db55621120438e3cbe599f31629984a35e41f39bd575da9bcdee9ed68388090d10250bbc48ad6af7c718cbf843b2f1eb4802e167f0936c0ea0e783f7c779ef472db8506f480f9351b170a0b87bbf14ed4a3452d375aa2ada2aff9c32a027aed3212ab66e7b635c0d4c183239920703aa6508fc8e43ef0b20b775d44de3e97625081d3d67022acc99ba81bf8aa392f8f508025516666b48b9be67126af7f0bdb7109b3c3aa03d94fd7633ebbed8bb7415c07fa03072f1c354535eebc9a8d0c1aae5e962a4a66ed18215d80d7220741f4430aaca0f5fcda326deae9541530fe562ac44e0d914f7fd59fdfcf28b48f56916ff09ce40d6db288d2b52666be061f210227dcc6da09c243203916a349872678d69017a173d61be14df8d320cf4c13cc91f74d4a6e81106b90c36e742c13e89648eacec1f5623a9e8e63ec2a297e4d03cdd9e8cd0828b56483cfd8eedcbd5f9efc84a635e19db937a5fc50044cf3ba8b9d30d5a291378dcba360c96cb80f9579b42bdc34dc009ba0304ba65a341c726b27e7dfdd0c55dc47f95adeca8d249cc02c930c6dea9f581358feaa418d37e6c4f3cc5160592dd2149e029e8c257549db94e130362db1b54919bf812f4eb2a128c163e2fcc2b230f3abc629d838ec3c801366bc034e79f35e1ea9785a3fe97e23bef0cb63c9b2d0edfeaae9d746c45fcf3c0c011adf8e79adcd9b95d05a11af9c4094bbcc71548d4b7fd7f287a718ca55c82b9bebda8a44f1ffd78b8d52231771e49b433547312daac4c7305aef41335d0d6a7645fb7291723de2ffca8daf4b2467c58957ffb744d40000d46c0bd4101499a4055c63bf32206fdd3c372f6cfffc5452a6b9391981851c3fef672ee53eef6fbd6992faefe049a98d4d31a538a0677b05e7a0bfb3af1811bc0a2b95643b26ec56fe5ee64215c75672995a422b180e9bb29a00eee4d5732a620a32fc7e86bb6839fa88bafbdb75c398c5c88fa0627ced404718ed6371890b9de21a50bfed4879512cc73bb2643c6a080a0817cf4e8c01e63d2c25fa438e073aa123946f79cea4e44231ca7d3d6cd370d1985751a0d0d9f0cfac1eb9dd51100c57835b11530ca33b97c3fb8e8ad3816d948c15b43279b45e56e652c8a2654f7faeae9494175a7b913c393122639a94ae1c468aee985d225c7707947a4831510c0bb35ae341bb1404a996c5b13f1789266793722bf5123b756ae06525025259868086bf56e4d58d6bf4199054fbce7df05fbfb441b1cfe7bd07d7140b5b700c18027a458ecfe8514ac6dd03f9513e7bfde633a9e2680800d42406879ba799962e607518a1ca149341e77b9ea71b7b707b675725b70924eb3ddb8cc048c67fd58d057ed8241917a8c97423188903a1d4b1f71737c22a152f592e381c18fa5e9648d3982cb3907a1f0e5328cc7e0d9b8db27b2e5a7a336c9bf5449b5f9c91db6e71fcf70da12c35b10927fd5dd303f710913ba536fd3a156f863859762c813599aa46cd78513546df7061a45f4526c10ec7d9ee9812b7d64b47f505eb020f62457d86620aeabdd56a237657960e2816cce7dc65c50a7f824fd0d01beb52fdbeef7cad0fab3c80be3ed761446aa917012ae513d3a9d6c7c971d1a03b4bbdfec096ad4a4f01e79fbf395e02034aa57d98530be28f2a91b337addba1c69447ce523e506af207baf701ad053187c5b9bc1676d36590e2189e1f673afa21941f2c37ba5fe2963c63a779e255cfd67ba191700d23bfabb6788c951d8f6a34d6c7a1145ddedc8c7b72e9166b2db7147b32df50d130a316c445c22b2dba0f410ca2f238fe97e478ade1369ba6957dff963a125574343a8b97701e1a75f9221460ce5d0f94f3ac8b652345b4669c4d740cda68eb3ea4b35d9dc7dd362c1d9d879ea2d42dfbafeb6e5e11e15bba8d78bf82296ee3d21616deb4abbb96c639cf9511735f3822246a3877181623bee793cca975257e2b8409c2c3deb5351d94bdb30c0c0f6680d894a868c131435bad0bd25eae57936eb2f3d53d9945c11bb166967d93d7cea45fbf3d736b4cc83b57716778d35f5778a5e3dc1dfdcd337617e596acc80c159cf75924e7c7ee2c8b5b548a7690eeaa281a1f96d7ee338e36ea2de4e1d7129e890f9d05398661dee0e46c6d2d28061d124411866fe37be9eb8f343fb022cb767e32a5bbb88f5a556d1535ade9271d62b366ee092fb70622d881213e475dbae8e379b312b0b188c6e4ea1c3a9d637031c18b0ae34e8f39750d94d4698c0639ff33123cdf102d42fd457f456905ac3e61e077de46e9917e7c51fe29d85c1405dd55ce0d247fe1e06ca0ed372d68146b70ca5ecaa035b12d86a9f64109f92aabbf2972518213f82495a67e381df933ce1d2e5ac72cbb1f977d8a50b2f7d46d119d11f414febffb6fafe59208fca4a5aaa3b581c48447f3ee9c980b725cba75914ed426b48f199ebc0b0bd75c5040c3c936fbb0cb03fbae915ffd2c979f4874508457726a207e77ad6ced38ed788a5e6f66aa6b9fc796ecbd0eb982aa01b5fb7a446d7c36194167e428ef1c16faf86c384149e3c388d356aec1906836cacc155fd8c196fc2b6dd630e877a8589ddfd9cec70ba3246a8a3c47a5564f1ef3023f78cd109d18865637a6a4a2c5a84f9b6c560b2fd6290025d3596fb754c0520bf7e53df9c4ef8b271f2c2411cffebf126e6a79128f5aa5949efc5666c20197fbc523ff6376ea2fc47b659322f76b4de46116ea63dccfef49f12f51b34306d7bfcd61cacd19c9253d9c7b510a030f34204250e3b327d3c8aa7a9235e9b527197004decdc820b93c9c5d17ac832cd81bd2e0f4bdd2dee9786ecfd4d99fc98b695d502a4a0f8f5833c42df2ec0c09fef54ea008bf364b48a8b9c439c91d53cf6b0b612d13c569a91233e3b4f8662ae922d41553f3ea515954170e9b5b40d4b3c3c20582d539a208aa4fc1833a1de4f3ac5abbbf87f2e02dd41aa16567d3a58c3974f27757d6a8a85df0eb1b278ac2bd4b1b085d8b122124886ad1219234d604597167e2d53dd592e1907f28c684ed02aa79295998a4e7ce1e422e4105a6330d451dcc564df2c5a20a571d64e04083fd9ffb6bf7e58b6e5a38bffdf17328f660f7541e614afc9fbce01c8bef74d0f9ad0b83fe2e4141ac5fb2b7bc18cd5034db6b492520a5b2c14b53aa8ae7332221e28f2edb74a82b92c1efedcae3c0a3c535d1467d9f1d2f2460fd7193657a58d7e6849c2b6d59a5d7bc13535caa7c3cbf00d3635f3d19b44b4a08a329741f5b26507411b605e3958aedf006217f4d04d887a398666328199fe172f3d319a6339c25f4878c3b7e8504a60458e0218166b5833b21ab3f17fa5d01ab4cc70d52a0c01d1798e45821c375703f4aadfad4aa35c47347964dca08493b65ef4efa10ae4bd1fdc6aaa82bb9005d66383e41b92fbbb8cebfd8011b2fa0133cf57317b9adfed1ed1feb9461f0172f2d479fc3ba305e76ffdf74390782a3f5b07065a29339d046fc63ab29902126a0e1b376fba7c9914bb902693b2705313787d2e4e02a9c4ff4eedab39e32350c66e0f1a6e04ef524b9de5552dad81f16c1856b535e06b80e121a335c6702faff13aaefa0e418be5eafa651fef53b726efdf9b0cfaeb57f4cf32015b342f1418714f483365e5ed48240c078ef83cd044ec68a4d1dce0279dcf459838c24360603175041c7acb86fbe068244b1d64b0ede386b314acc2d8a64aad1db296a76634205ba6f85912ba66f2b2978c6f81d8b6c88a422fea561ff935798889b89381c619d53738baa3ae5620e93034980e1cec2aaad28bb785e9d2268138a7f60f4fc5c752ddd5adaea5f3a3846df96426a0a99741f1963c64d7dedaa91083cff4b29a72c5f8291f7d76a3d2ab86346806765b3073061dc3d7f95cb3bc5e35c01df0fd4507ab514e9865ea99511bb310091f8d717befe558721d1f2c3b44a4c3766477a4f81835cc786fc1805673894a664a2b7df3035de15b5126b6932a47f3f37e7d221b4b5c99cffe95bb73c463559f5b28cdabe7f6a69807fb7126e9ced98af5fc53eb35431de71c7afad3ad723aa545b670088e4a64104905642a3adb20a7c22caf18bc7dbc709ec8a370d3019431ec1ad4aa9e4e4a5ec52f6e33cdf7daa8da8785c8fc6a14ca9398736f0ffebc4a2d7fed391268d32ddd70a56961f3fc706e674c6038e493cdf13205d89bec9975b51fd07c1f5eaad7aaa7c51d12a38b805e07ad9becc143770824160f22755070794650d1cae7ca2a6223b3bf0630c713a67c31a3f6fa2956c3b4d9afb9de4773180221045edcccd97852f97b4fc4f92f1a827055f5dc110b77f47f2a2298453ba0a3c2abfe626f00057431569126225c88a439993a63086df465e256c9be0a645681f59f39896f3384edd4992f0e5688f02196dcb645fb85fa4389667c177c5b7c5214ba907b237967fdac9e1973e25a4536e11ef29c9bf00633ffc93a1a3ed7deb20c3a15b75914755e0ab4dc1730a84a6d5a1cedf4242796f92b75c2c634aaedb6e03aaac94a4c5852de0ba7c2322caa6ef4f1558d346a19bdd8c9a48f68ad5e41edff74e5b77c644bef239b3293ffa9d57b87747871653ead6a6ca9722564372681ffbbd72753704dadae98db18d236832b880a758b6870931cf3e3ae3ee40fc127042fbe800328ea360247afed9738df650eda0c7b72cd1bd75774a3fb99d8b1d471ec2240f8ea529d9fade28cf7d61369bac51defd5a3e81fb79af93c98b7b9173fa6fe3b01baa822308c89dc0b51ab8990f07821d52e2e3ee04c3f076606719d86b21eb818a5268ede1b4f8dd0c3114a2cf06ce3934af854202753ea2c85b339f47ce3e7ed26bcc72a012e1dad5500cd5796af8757aa30d1df1831b69bd118094203849c3c1318101544ac412aa731a2257db8b056c743368b7dd26777d32a67833bc9ad8d6f7de803a4c5373ada0d5aaa7d3166464517ccc2352f64701a8e8009c5bec73684acd13854841affebccef7e59d091baebe3bcad9d4525364223cc3de0dd9368d915fc7ee7d02e9d5b4c216ff8c37c71453ec2c1eee12592b7095b746d84e4261a9238ea0af0345991864dc1432fa9592d0061c0150e63064e26e524929f3851f9679725e8621cd314e96d1e39c054feb68457dc0ed3fcf40d82afe86dcd519a2827a97eb5455e21f886c79352d32a300d1440b166508b2e7485cd489f5f6ce9077c5ee55649a062d0bf4c64578541dc53091390e81b92643f5a9ff6d105e30c358ec9f0dd6ecab6bd77e4cf880f1a868f9c8e9c2cb0f7cd7cbbfc3290a132285473e14fff603cacbec4396a1fd7b9a3b16f47122dd3ad05ecd6377061d645db944fcc98d975d7beed749b6dfde9d66e3fb022a3fe993f08b6cbf79a47942cfa1dc9ff547fcf71cfa5471511cb2537bd16b1efa10e508d8cdf494ba655a03fe0cd24625e0472d0df782280dffcdefa22c384fee26c20646b70237609a86a832996caaefa9b2dd0999969aeffaa1df7b8e5165b8ac417561ca43bfd8", @generic="38de8fc869f8bfc7b35c3629189f4e9302eb60f8f1e22b0df36e3ccf8b3c593cc1492aaa3fea3e3585141ee4092567f2510c11733f9ee82e2582bf7fee3629286fc847539901ac416f41fc8eb907f02db113a746f162fe4d4c1285afea6ee4017bfad0e7a99dbaa91caeec6e8ecaf84348d20a89418a3d99cc26fe8b8a64e07b4e060889958403b810216aa2dde2fe92df01c662ed4da9001b8c6e6b6a"]}, @generic="5f9864fc567404fb3d64a58e1754307fae44d44457d36d74754fa0cca50db78a2a73b0eb58466358b578a39f3c8d7bbe674f889e6978d78f2fb5e082c569eb4157ecfa4cd5366872040286f91cfda4a156f0d43784c4fc06422cd55a79fdd4d86d0cee195436af2b4a168c5abe640493b28bcabbe7580a18f223f2ee6ff1ed90f5ab0fef98a1e671a70bd218e3bd37eecf915046ab8fd06f996883702d3219ed12", @typed={0xc, 0x7a, @u64=0x1}, @typed={0x8, 0x2f, @ipv4}, @generic="338d3f3245b8e16cd47efee417a088024d3fdbfd0ea66d90650ac0f783c0c6d4c098f9dea62444c6d71bc5d103b8fe417e984198163e2afc05ca6a10ee412f5637ed6670c439546bf30bbb64ebe1d10a59604ebe228481d3092369b821685304f683e9444ed7383f6292366da38952c64167210e358134b683dc1ba559f2d978ac4b512c00d6527e06ff9762a307522452ef248cbec958fd71c1ff9e964073433390ca7e81bc1800969e27772b514fa9d82be8293a3e87f83eab46bf1968039f84d1f09c2f861710754cffee3de08fbc"]}, 0x124c}], 0x3, &(0x7f0000001800)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0xb0, 0x20000000}, 0x0) fchmod(0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001a40)=""/172, 0xac) 12:41:15 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x100) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) migrate_pages(r1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x55, 0x4, 0x2392, {0x1, 0x9222}, {0xffffffffffffffa0, 0x7fff}, @ramp={0x44, 0x0, {0x23, 0x5, 0x5, 0xfff}}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) bind$packet(r0, &(0x7f0000000280)={0x11, 0x8, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000340)={r5, 0x2}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x715d8dad, 0x6f3ee42b, 0x4}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x0, 0x118c, 0x10000000000, r6}, 0x10) sched_setscheduler(r1, 0x6, &(0x7f0000000480)=0xd110) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000004c0)=0xfffffffffffff639) ptrace$setregset(0x4205, r2, 0x203, &(0x7f0000000540)={&(0x7f0000000500)}) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000600)={&(0x7f0000000580)="5107d2c746ca4a0c24231dd36120da118fa609f6c23f165bafb7d2936ab32fa514fb052b3c77d7507312d7db03ab7b5e25a60ad9c892c1d09cf492d1947e98e81b22cf55f15fe32a18d14deb6e07f0cdfe0d01c64c4017fb4520b23559bbab5da822c03bfe13711ea0a22880fb42", 0x6e}) r7 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x400100) ioctl$TIOCGPTPEER(r7, 0x5441, 0x80) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000680), 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000006c0)={r6, 0x35, "44f64bd78c35058bf8a36e209352b98b0e893bb30496160b9ae76aeb23467ae956fc8ba299f3776b461d6c393b2c1c5d8b5764da1d"}, &(0x7f0000000700)=0x3d) bind$can_raw(r0, &(0x7f0000000740)={0x1d, r3}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000780)={0x1, {{0x2, 0x4e22, @rand_addr=0x3}}}, 0x88) ioctl$TIOCSTI(r0, 0x5412, 0x9) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000840)=0x2005000) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) write$FUSE_ENTRY(r7, &(0x7f0000000940)={0x90, 0x0, 0x8, {0x1, 0x1, 0x6, 0x2, 0x800, 0xd30, {0x6, 0x82, 0x2f, 0x3, 0x8000, 0x40, 0x3, 0x0, 0x3f, 0x2, 0x9, r4, r8, 0x6, 0x1}}}, 0x90) rt_tgsigqueueinfo(r1, r1, 0x38, &(0x7f0000000a00)={0x3a, 0x7fffffff, 0xfff}) lookup_dcookie(0x1f, &(0x7f0000000a80)=""/52, 0x34) 12:41:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @remote, 0x800}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b01adc2f2", 0x10}], 0x1}, 0x0) 12:41:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) read(r2, 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) 12:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, 0x0}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3321a0a274e03ffd0000004118cb0321c42008cffab621c287c722f32273a30e96abdc94051f7746fe4c89fa596a059d587e33bfde16b995387340ffd44de6b985c0d9f5d7f3a9194d0aec25d03db125804f7e5ae6ef870ccad2efab0bb63d1792e75c063a806e36f4773970be075e6a98c6ae7b7a04be20524b6056f1116212e43bea97208b37a83fd24208c8a57efdd82b6ce4eaa8d554685c4fbf4bd70d681d118d10df0db8fabc2119e43b01bb3606253593fad7d0e7be807cbd2b7bb78240c615507c9e79503c40c63dbbcc875ab56f2ca38a6bdb068ffdd6af000000000000000000"], 0xfdef) 12:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:16 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}, &(0x7f0000000180)=""/4096, 0x1000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000001200)=0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000001900)=""/4096) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f40011003f2b2c25e994efd18498d66205baa68754a30000000002000000000000000000000000003300000000000000", 0x30}], 0x1}, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001180), &(0x7f00000011c0)=0x4) 12:41:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfb, &(0x7f0000000080)) 12:41:16 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000240)=0x372) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000500)={r0, 0x1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80080, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x0, 0x1}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6_vti0\x00', 'syzkaller0\x00', 'bcsf0\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x280) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x4, 0x400, 0x7f, 0x1}, 0x10) sendmsg(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@rc={0x1f, {0xfffffffffffffff7, 0x7, 0x3, 0x6, 0x9, 0x4}, 0x9}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="2b245bef20787523011d44b01fdcf244b63a3a5d447e50b25c279a573fedcc6a96f08b8e908d9873f90d1164b49852f58f0b200de3424d09a6bff9d9e0aca72220e3207717ee5ae7dcfd427c", 0x4c}, {&(0x7f0000000200)="170736098c1876e0716b2fc5358a1dc55f2b2f43e8712a2b6151b571a7cd22", 0x1f}, {&(0x7f0000000300)="806e5cf6b1754b4ac30593dc6bd9b713f522737c5f29831d238388f760de5ddf2ed64aeef02616f5c595633caa19e916d46b7917086f36ecdae756a9ff956719ce260d57fa95f36d51c1ef7f4c047838f8716ab7c1de3ae8b9335cd920ac1ee1a6dc7098b32ff644c29ffece7440beb67b02672bd906cc9261ed41a94dace632dc006f841a1123d2e9e66bd3354e7df2df2411272774ed27", 0x98}, {&(0x7f0000000240)}, {&(0x7f00000003c0)="c2a1462fa07ff40fdf0e207cce6646a0ead2b9ae84e9a693da3fa21bd0f9617522713854ab4a", 0x26}, {&(0x7f0000000400)="19823322979decc1e498d1220a2033767b096c775e5bd990ad08f0a55d4827", 0x1f}], 0x6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x278}, 0x4000) 12:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 241.366427] QAT: Invalid ioctl [ 241.386067] QAT: Invalid ioctl [ 241.409373] QAT: Invalid ioctl [ 241.430573] QAT: Invalid ioctl 12:41:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7f, 0x20080) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 12:41:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x0) [ 241.594069] IPVS: ftp: loaded support on port[0] = 21 [ 241.768507] chnl_net:caif_netlink_parms(): no params data found [ 241.838650] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.845242] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.853343] device bridge_slave_0 entered promiscuous mode [ 241.863973] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.870434] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.878596] device bridge_slave_1 entered promiscuous mode [ 241.912075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.923817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.950521] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.958871] team0: Port device team_slave_0 added [ 241.965448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.973746] team0: Port device team_slave_1 added [ 241.981644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.990198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.115984] device hsr_slave_0 entered promiscuous mode [ 242.272498] device hsr_slave_1 entered promiscuous mode [ 242.533195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.540635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.569534] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.576081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.583197] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.589666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.671948] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 242.678076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.693605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.708799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.717766] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.728703] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.739602] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.759235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.765475] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.782255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.789664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.798332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.807496] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.813984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.831981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.843960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.857682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.870689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.880947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.889535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.897820] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.904285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.912791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.921789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.930789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.939549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.953429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.960458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.968655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.977596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.991176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.998459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.006548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.022048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.031085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.042549] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.048618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.058795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.067233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.092314] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.111408] 8021q: adding VLAN 0 to HW filter on device batadv0 12:41:18 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000080)=0x8) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1}, 0x0) 12:41:18 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000800123f5e2134134718000000000000000000000000"], 0x2c, 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 12:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 12:41:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x1000) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0xe744, 0x0, [], &(0x7f0000000040)=0xfffffffffffffffe}) listen(r0, 0x5b) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 243.394294] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0xffffffff, 0x80, 0x2c6, 0x22, 0x2, 0x3b0, 0x2}, "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", [[], [], [], [], []]}, 0x1520) 12:41:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) unshare(0x400000008000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 12:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr]}, 0x13) socket$inet_smc(0x2b, 0x1, 0x0) 12:41:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x4, {{0x2, 0x4e23, @empty}}, 0x0, 0x1, [{{0x2, 0x4e24, @multicast2}}]}, 0x110) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x1}, {0x3}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @rand_addr=0x3}, 0x0, 0x0, 0x0, 0x0, 0xfff, &(0x7f00000000c0)='veth1\x00', 0x4687, 0x0, 0x7}) lsetxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64EXEC\x00', &(0x7f00000003c0)='tls\x00', 0x4, 0x2) semop(r1, &(0x7f0000000100), 0xba) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xdcf}, {0x2}], 0x2, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 12:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bcsf0\x00\x00\x00\x06\x00\x00\x00\xff\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:41:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\x03\x00A\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8\x94\xed\xc4:~6#M\xec\x87\xb2') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, 0x0, 0x1000000008001) 12:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x401, 0x6}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) set_thread_area(0x0) 12:41:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 12:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:19 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000da000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000628000/0x3000)=nil) 12:41:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='ldp:syz2\x00'}}}}, 0x34}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) bind$rxrpc(r2, &(0x7f00000001c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vcan0\x00', r4}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x80, 0x401, 0x7}, &(0x7f0000000100)=0x10) 12:41:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) prctl$PR_GET_SECUREBITS(0x1b) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x84002) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x1800000000, 0xffbe, 0x5, 0x2}, {0x2, 0x5, 0x9, 0x6}, {0x1, 0xfff, 0x1, 0xfff}, {0x25, 0x189c6306, 0x3, 0x7}, {0x1, 0x8, 0xffffffffffffffff, 0x1}, {0xf4, 0x3, 0x200, 0x63e4}, {0xfffffffffffff000, 0xfffffffffffff120, 0xfffffffffffffc01, 0xfff}, {0x0, 0x2, 0x9, 0x6}, {0x4, 0x6, 0x4, 0xa7}]}, 0x10) 12:41:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000009600620adcff00000000950040000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x30483, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 244.344233] Enabling of bearer rejected, media not registered [ 244.388568] Enabling of bearer rejected, media not registered 12:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:19 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x2800, 0x5, 0x80000001, 0x1a8cc1e, 0x3f800000000, 0x9, 0xb}) r1 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x49, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) 12:41:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}]}) 12:41:19 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x230940) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x100000000003007}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x400, 0x9, 0x12fd9449, 0xfffffffffffffffb, 0x0, 0x7, 0x81}) 12:41:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$UHID_INPUT(r1, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1393) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) fcntl$setflags(r1, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x8000, 0x1, 0x4, 0x10000, {r3, r4/1000+30000}, {0x3, 0x2, 0x7ff, 0x7ff, 0x6, 0x40, "f3c36b1b"}, 0x403, 0x1, @fd=r1, 0x4}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x3, 0x60, 0xfffffffffffffff7}) dup2(r2, r0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000140)) 12:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='numa_maps\x00\x19\xd3S^\'\xe1\xcc\xc4\xbb>d\xe8I\v\xf6\xf3tD?\xc3\xa2\xdc\x01\xc7o\xd7\xf6\xaf2\x05\t#TfAa(}s\xacn\xde\xabo\x98\n?,\xf8x\xb4\xc7\xe2\xe8\xe6od\x9e\xac\xad\x19T\xc2\xf7p\xda\xc1QG\x98\x80N\xb3%N\xbe\xa4\n\xb9qq\xc4V\xae}z\x1cns6\v\x01\x1a\xb5\xf0\xab &\xbf\x90\xa9asc\x1c-=,\x9b\xb7\x12\b\x10\xa0\xcb\xf6\xea\r\xa3 \x05\x04\xab\xc8') readv(r1, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1) 12:41:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x13c, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0xe9, 0x20, 0x9fa5, 0xe, 0x0, 0xfffffffeffffffff, 0x80, 0x5, 0x4, 0x5a63e82e, 0x0, 0x81, 0x4, 0x8, 0x1000, 0x814, 0x1, 0x0, 0x1, 0xe3, 0x6, 0x2, 0x2, 0x3, 0xf9, 0x401, 0x7, 0x0, 0x9, 0xff, 0xffffffffffffffff, 0x10001, 0x4, 0xfffffffffffffff9, 0x9, 0x3, 0x0, 0x9, 0x83c89488cf497773, @perf_bp={&(0x7f0000000000), 0xf}, 0x20000, 0x4, 0x101, 0x5, 0xfff, 0x5, 0x3}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="18020000895de51720ae46c8ffc8ec16b10a69059b01cbceb248b52e57085a0c375954997e1b7cf4642cb3e01df2242ca41fbdca9b485a5fce66ca49a538d34c09907b842205051f706e987191d3c3f356a2d5868ea2166212bffb42ec9bd3688f0e573556ecfd2adbe61d671f12fe364b99a1fab1f17dd314cfd48245262b8382c2beb59867a4da1b95cb1cf3b2530a577def7cb63680bf145277940b92abc766ff3bdb960034ea0f994048917fe6d1a7c9ff0300001e2f863fb23aca3b918baaab036927a3653d16e43a7680c8fdf5863dc4693a", @ANYRES16=r2, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) listen(r3, 0x6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r4, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r6 = accept(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r6) close(r4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:41:19 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x10}], 0x1, 0x0) dup2(r0, r1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 12:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000, 0xd00]}, 0x2c) [ 245.044271] dccp_close: ABORT with 1 bytes unread 12:41:20 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80, 0x800) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) 12:41:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x3}) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80000000009, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0xe46, 0x0, 0x1, r3}) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 12:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000200)='R', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x10001, 0x8001, 0x10001}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpeername$tipc(r0, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3002269d7000fddbdf250d000000690c00010408000b0073697000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:41:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe546", 0x7, 0xfffffffffffffffe) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x400, @rand_addr="8b19392d8c79e7370fdcd96843887ed6", 0x100000000}, r2}}, 0x30) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r1, r3, r1}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={'rmd160\x00'}}) 12:41:20 executing program 4: r0 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="edf6d53bf911b9bdbc72d41d6fda526576d20bba09eb008debf9dd68afc2d88045aa689fa438628a0b30bc13ee914daa2642", 0x32, 0x0) keyctl$update(0x2, r0, &(0x7f0000000100)="6fe96519cf07a348d449c57018851233231ed612da8947d77f0fb88068ece782927f0aa73179b6baba60533df1cf8a522fbe30625c550a0a5e9859", 0x3b) unshare(0x8000400) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20080, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x200000020) 12:41:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x2, 0x4) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) recvfrom(r0, 0x0, 0xfffffffffffffd86, 0x0, 0x0, 0x0) 12:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="2700000000020000c48000f145fa14348e30c4c8d32165dc6c486af6a960b8771d980cf54791d2045ae5a9343c94753684dc8fc80be0a1bdeb38f271e4dd3cd536f10f0c9faf94bda9a9100f0394491133684d2648344191ea3661dc776bc36c46caaa62fe665e54bb71d635fe4a8a95a9099a3456fe411629a13786535c8b424574d3c09cf69421ed8b8d630acbea534193b1705152643a9a5e8834b7499c77fff4bd80425d4e65fcc2a10f32b775b40048fd364f9ee5ad66cf0fcd24e2c89f50e3f6abc0830e184be5c8"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="ba4300b80a93efc30f18c40f01ca0faef20f01c80fc7acdd00baf80c66b8f468968366efbafc0cb0f2ee440f20c0663501000000440f22c0f08271003f", 0x3d}], 0x1, 0x4, &(0x7f0000000200)=[@dstype0={0x6, 0x6}], 0x3b3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000005c0)={"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"}) r4 = fcntl$dupfd(r1, 0x0, r3) setsockopt(r4, 0x9, 0x8001, &(0x7f0000000100)="e888c3e315f91fa26bf6529fa6b9945f26cebd61b58cdf42da585d2f6d0654072bfe33eed2470d0023638e04ff68ddba717eb3f47fbcce915fb11ae08dd25164eb5e0bf447ffca6fde8b256640612cfccd046141ce69e45139b16597c10a240a91f5734b5363098985e4f59deab2c50f15b162881e56aef7774c8a52535967e7e60ba68c89c896d06299426424fd7cd585abce2bef9d1f48a33303b3f52e5cc3c152d01296647beaa5c1da13e4d0f564ab292ea9138c4d498900a0eb07d6e5255413321f13afd2bc32bad12421a0d4be64560b4946b3c6af9112d650bed471ee2ee2398a19f0a4ca9451", 0xea) [ 245.532292] protocol 88fb is buggy, dev hsr_slave_0 [ 245.537844] protocol 88fb is buggy, dev hsr_slave_1 12:41:20 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000380), 0x1c) getsockname$packet(0xffffffffffffff9c, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) sendmmsg(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)=@nl=@unspec, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="d714727cd5c4c1322444be6723093b046d8568dc78d0f8b1dafc7d27f00932f3ba1e428b240aef0d34095603d449bd36b5c67874092ca39b4119fe42cbe5318bb8925558894cf7964ada2137c5342657cb701c969ab9ab594030008410c8c0e29121946090f2e33b0cfa7d0140e072b2a300f62ece68272bb2ac3d037634399cd818db165e76e578a7e25028f5491483d945e9e8b50fecf7e2234a3d24c30b71a348963bc074d8e5"}, {&(0x7f0000000140)="3442c9e45301d4f0d964e2017840cfa935dc48471bdcb5b768"}, {&(0x7f0000000180)="c8954e14be5cb7c714d89a16c934c4743c2bba829bcfe8a8f19001678279f9843f7c4f16eeb193a499c67504dbf50d02260eaf2861a4f7e551e5079f71a422cc3d6b7595b6c66f4e51e9259b04"}, {&(0x7f0000000200)="2e794ca9bddd61275588e106804e96d68f8b2585a549d4b0750926bcd7414a3788fec594"}, {&(0x7f0000000240)="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"}], 0x0, &(0x7f0000000540)=[{0x0, 0x101, 0x800, "29b7fa9e040f4f31086eb2f738f932720f1570dbc9490b064991a385e31dcb7b9cd71865fe38a8d99d2dad92d5c87df1e629133e593936f3858bf1e66979960c7a499a53d53ce70d44d804b99905da48cebc5d3d7969b7d94056dae98093c1bda9d0ef7a76b49e7ab0160178b57dd83ef52c9a9dfe0a82ad89b710ac6f44d22b6e10e8f521c3c8132fdb94dda2d2a5970d6c4685f3dfe100d3dab3fdb4058d6fb23884d5a46c"}, {0x0, 0x0, 0x1ff, "880e68f0d9392f6329370d6775981f83d299c9eeb0defcbc121eb0bb9bb88f8226290aa976af1027c2c6cb84aa08a94dc35db38ae92fb6782d2e2756412f4b798f1a4c53d0dcf5f65209d3403d537d8c9244340484eabbb8531b129f185b525652189f95e9603438a8df571905379de8a5cc374a189bf42be59660c4084c45c74595f5c6268e30bba4adfc29ac5708176ccf5d130aae401942633231a00194d10f78b7505c2dc4ee388687a9c07f8db5c26c149fa89fd600f0753782d7ebdb6debc4ed1ee2cd634bca1bd144cc68"}, {0x0, 0x11f, 0x64c, "c5c1ec9b67a67a4127a3de49f61ba88864b17fff7eb1158ee282330d4f2827d43c26677a121c54acec20214d02f9ec10bcd75bbd58090d415cde7fa698a486e92b053813eadf5edec461cb4bc929a0fce7d291e5cf4ed132aeadc600e6df4c7bf0052c1eb52267e897fe3d0c8dc135ec6d1cbcbce914dfeb70f14346a686664f0ce214b70fc0ff6c0c00042db553edcbd94683b34833ca5b6b928c573d972d03e63c3e78ee5329f6b2591f776253e3c759c444b1bce0"}, {0x0, 0x103, 0x2, "5f9addafae084dfd8036d4796875472b4bccad7cc79f8d3532a130bf81db338fa2269d365eabaee967a47559544e5287b28550c325c6bc6a90f85cf199c1be4fae3e82d5da172af75704327f13cb52310e5c4070a48d888600a797e2fcf5f057200ebc79e769eece395c1c8ee3eae47d0d16e2f0c7bace5d0321990280d22b05e871f9bb638bbbcb14ef2c16dd76b1573bee2d35aea7710d9ff5a8ed9ccf370a541816d9af30d2058860c3b4eb6dbb2e288902c322151c2ce72fb8fad852f6baf52a25acc24d0e4f9a2851ae1c1f85d2de7bdda6"}]}, 0x4}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)="7d4e00708d5dbfe2da832d"}, {&(0x7f00000008c0)="e7a0d651a99af103d882e06fe08847cea4822f40e8df91058dbd2210cbc1ea2ba363a77667a4cee13499c305519c497391c4c79d7d646b436528d3c6dd12f849c5b8781b346e5de84ef99fdacefe043961a1931acd477b17e9b4f6780e3df5859df1cad5bb7e9c96df8957433abb37642014602440871390ccd15176bf872f40a37c82a6198d235c21863fefbfaf939f65cec55268d10300d3941d1a271ef2ddcfe85756496412daf2d457ce172a89615d933b7344d656d3aff0cf14ece8ecc3962433e98a5396c8ee3d13543996b0ecdbbfa9e296a39c1e17cf013d"}, {&(0x7f0000000440)="b1e7e80fce16b3822eba04aaedcf41c0f534054b8b0af265bc049e635df46ae8de894df34fe0e63fdc2ef19188492e3e38"}, {&(0x7f00000009c0)="db7ec750136ac119dfadec15080390f04bfda5c9a5e4792d135411677191f3708a8a1eb38fe1a1a5c4097f519c615d9e0e2131ac9e0dc1946653354f9077c99eb559ac5db11245abf9fa4660571d28fa585f7e045c44032dae8ef9a305af87c6296f982d4a9e2c87d87a0e349fd96740abf0ee03db305a078417ef46b01cd60b25cdb7c48107d06fa7943408e8edb856"}, {&(0x7f0000000a80)="9529c68fffad1384108c9f8e370694cb3aecf21cccafd249aa9d2db0c44acf8447fb613876cfbc83cbe9b9877b54f847cd7e31dd0c4cb1552493d6c03db7f9789364d9e62d045ee737b28412eef73f106fe5ba75cfbeddfb579d6be55c867a3827146475ac03539c5885adc1584768f7bfef0c00f71ae90de22aa5e591b965808b722887ee010e65e7ee5afa4be67523528bf3f3c8c83ca5bf849017c54e0567c4742eddcac4e3bd68a2a8deac9e7eae8e6c81e845c2beab11"}], 0x0, &(0x7f0000001780)=[{0x0, 0x11f, 0x6d62, "4c69e338f08392196614f96f7825476957fd2dcd3e7962e46231d974c382c663a105bd105b3169040421e49610390b6994f23f942b9f137aa7ab3ea5986e6a8980d324bf53d17edebd080eeb080aae7e6963f284316119764a60066a0aaecab28dd405d1e31513cdb3ae3656ebc46e653c2d95e11ba4ee0471cdcbfb44f48a629b12a688fd7867f8f700542351c5079adc68385c51eb61ba1243e6e9675db431a659a05dd00cd704348a98ec4060efa9e0aae29afebfad2c1f5530b099f9beea4fc8275c019fa2422ac43c364017ced769c86199f7520c909de1"}, {0x0, 0x105, 0x20, "12913bbf2fcc9bf2f09b2e8c85be8bbd5d12718ef0fde33b9ac12998109f5e1af84ed16178974a1795ca9766880195680b477a690bd7e9b73ad9e1874b81cd5a038a263b58c660e32301af27efbdfa3f2b986a7519e6a0b0d5084a4cecf2dcb15825a1a58506f08b9284d932a3c4af15820b6b96088f0eb9354492d38bb27b0045fe22da159fa98732f239c4f3d5be466ed437c5259d9ce0457161fb4ca69cacbe74186100042de242b813ea601e273ef7f8a513d934dd6495d2e2fd04963edd7e86c2163093048a64"}, {0x0, 0x105, 0x5, "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"}]}, 0xfffffffffffffea3}, {{&(0x7f0000000b40)=@rc={0x1f, {0x7, 0x80000000, 0x7, 0x8, 0x4a, 0x6}, 0x7fff}, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="94148cba7c628e405bf878356594f8a809b43946a1a498e3f786c0041945977a3523b3f159aa0a8a6b3762bc11dfa7b9cfb519ecf882c788e2f5f4ea4a8330057f474843cf3247397e"}, {&(0x7f0000000c40)="de1c8d889a8b9d962ca9cba0733449440b94c1044b8c6901e0a210fec40e1d63f50b387f19d5c88800d48a24bc3dd87b33a9507bd306bbe4a04245270dc579db2066d3ccab37dd1727cff60ad32f865e0ff489a43f1fbce0fd94a12472243f26d80027d606a6b50a15622241edac2fcec4046a25dd9c42b6dcd821d0bf7072b0ca7c0db11b97bee51cd8b87e29d2275799821509c5cb679cd6e79d77a01e6535e3611b97e3704ad85ab3c54c6746adb6f00a569e4079590367270bb0cf205a8d95bdb0c3b6ca21c8751e9f72db1d44c6dc"}], 0x0, &(0x7f0000000d80)=[{0x0, 0x1ff, 0x9, "85b0387fe73008ea2195b815a915f841f2ebe38a94a4f395180da5dabc6364c1ab306fa75f1971d634b745fcfcd2014a8e3bf5bcd18d8338d1f33fbbd6e205626ab5a0b1b167df5532a4910b355e6b6068a87d9ddd6aa47377325695a7aa248946d21c9633753529579783009386371d8f8ac7d5f36fff08824cecaadcf905b4d6c7b6e89fb03a6bb44abe12047cce0efa0b9d246d82620f1099e069777fa2d8e1cdcfcef9"}, {0x0, 0x0, 0x100, "8e383859ec1240e37cdb3e64f913b7a72e901302d6712da3777bef0b77b6ad58fa28e6e582029869a1f290334226077cd8ffda6dbad1ac631bb5bdb91acbaa6705ba63466a7e1f8e7e0df8a6b84455e8df0309ade15a1f9cbbde5bbfc9469c0e2e22b912c603597a1eb8147e8034bab7c9e6c88db13e667364da4b354f05f8794d65acd1369f74694e691ddaf4a4dbb684d4dd9a55b4850af8d50d8552511828165b0f4abc3cd316b7efb670b2ee2d207955a1ff64654c9a67617ddac6ac296bd289a14edd6df4910229759f8e1b21c3bb25b671a093e33351c758816ce144911dd7"}, {0x0, 0x112, 0x8, "c94b8395a3d6830c72af923f9fe78bcc8abaf252a894c66d111321dc7de8246c0ee5ba45f5c0a560084ff6e5706adaeb32ed9d53d6640e8ea8a3fae351e39d"}, {0x0, 0x10f, 0x8, "4907c4ef459870b7949e6704a4be8fdcb38f8a911dd6cc7f3ac7cce74225ebd73bffe8a7f1b5d6a77bbbc10921507bdaf04a58fa3d02f1c1bcda61290c59"}, {0x0, 0x84, 0x0, "a91ed41e743411cd4eef99620e87cdf17009e513bbc29a15dacb71a87b92ae1546f4a20c22409b692ae25637c8e4cde85353d587f69dd84edaf67ac427f4ab70045f86ab2f200b5de036a457fb65a70d3b393d2a6dd59b413001684f432848472571718f66afffb1e288fe24cbb42791832f637143af47be895ac0d8f3a7ee1a227528b6e4fe4c5321e9dd5306b6d23e217434de7c987bb05ca086494b34146c2500951cd8d47f887a53774efe68bc5785c72cf3522a9e1bf72e59de66989ba2af586c005cb75fac29accb6ad3ffde79d92e144040"}, {0x0, 0x10b, 0x1f, "d485af757b5e44c34e40cc23ccf43ba18f736938b1647eb06177fc72b9f2fc387287b924353fecff70707c0d92b909eb45dc9a4d34ec3b08c146c5293d8bab8bd5907ac17dfd5c44499037faa0a6bbfe39f8f50243a5160b3c75d484c228a71c9a719625bf9260a1fad43f45adc0"}, {0x0, 0xff, 0x401, "0bcb5f3ff3438b3e35a3bb3a481266a1ddb8919266221a164d45ea84dd4c373d842fc4893417d6817c9a5a0a5608459693efab96a48bd56356d65d54ed53864f2aed6d184f19e7215e4a4e211cff3a0d7ada4d5d8a0bb31cb6e093f935f91be65a82503015d9f1a971856f024773f1ccce28efaf"}]}, 0x7}, {{&(0x7f0000001240)=@xdp={0x2c, 0x1, r1, 0x1c}, 0x0, &(0x7f0000001600)=[{&(0x7f00000012c0)="8cc228197a6f1bdb6694ba33b037feb827283ee24ace47400d22aa45c9e00f0de32f872fdbc8297488f4c35fb5157d494da7534a8059dd109fca9352639bf6bdc57357bcd3a0ac54395c2df182ecd1482277c04219467d1d95616437b2d77684e5817ec37eef2d3c0038b56574671b56dfc2a3097574c656c385f482939851b0fd299efaf83ed11514840e1c6f67a7d85ac427388de154aebfa26f0668fcacdd88ec5d771973a8e44c830abd879b1b9b0311819276e2bb3424f7de4a8f957b548957128f33e68f521e688950a3239583fb7d438266df"}, {&(0x7f00000013c0)="f83fb10fa9e2b3453c63ed20cc2e8ba134cac0761609d25093b1bf00f1865c55fb2b44c1dcf9ac1f38719efe6486097f25ba4393d94e25d621df00edf9f7962edee3b89c6d8f847f531c900de9e93f6f660111dd6582bf66502fe3e63b745220545e965f938f567862e79431f2e63be622118d2ecc19d32b99f806324efef118879cfa154fe10ce9b1ea2a7bcbabfccef7d861a96cca73bc580938e7b42f193c70a8327206202441259e3e56a961015f84cbbaacd023fc3bd2b918bc753c"}, {&(0x7f0000001480)="1445170f0e62d793bd1d3ad1866bbafb17438a2b2553f9225ef49cd906098646574903345b09209852e48b7eb6a7c69803a9a9cf88bedfc88db64a6e2fa2b8bf4542e23589b79e11ca896debbd9113fb7c6e7698defa89c6b8fd472a2236"}, {&(0x7f0000001500)="b96b0dba94a8b4e9871d54dfd9e2a42519b2d92c12944196bcec208186438da09590f16359d9f2d8bf94e72ff1b114396609cc83687628c5a2000f305d303c3529008d41eeba4152d41621a7922a5f5f6951ea3e92ea9ac8d169ddd185acde81d66f2ea2a69653b272764d296586d2bb4d3214070835279434f8c20cb81e793ca242b97aada24387e5001128b80effd05d47f0506ecb946f1f9833ba00ccf2d72e56a38de970938e8db968ca758a874f9632e85730d998d6d663b8ef1ccc1f32ca1a01af0ad578"}], 0x0, &(0x7f0000006ac0)=ANY=[@ANYBLOB="000000000000000003010000030000008b3bccc4a1c75952d5792cbb1b9642fa7f86e77ec285f51b834326c7dcb5000000000000000000000f0100007f0000007c338301e46b227566e7e73ed271ef0f6fbadbf64f5486a8bea52a476069d98903d1c0eeb4ae2e2db569a7d0caa27c739feecdde43b926755fd71d743f9fd9c3ede9f1c6480fec7fc8a4d915e66e2e9bd291fafcab3f095f92826b0153c59c7efc8e56a320464a975eca5b38c736efe750ab672115b0bd5378c87554a06c6ee45843698b58bac198865c51b8a11de1017b1f1f8a1a07c579e000000000000000000000000000000000000000ba0000002ff1d646c8d0b329a0117f6fa023dd8005fb7076b882699ac1dcb75ae2fd278265e614f540e1c4c251a20fb4bd13a580dc37e4746c62dfb0ce9013e35176e96d1fd2d042cc606b03f870ba5334fef875c86666f7bb58a1977efb3149dda13b0df3c5b8ede67839e28529f12d54774bc68c1090766f8945dbdbab77f996b51224f984af8fc956f80fd3df20804f9cd46a988437ed0d7e000000000000000000000f010000010000000fc17943de1371a2a6e22a5c6ad7e965603de1eee6098f5dd75d1191656c0a58b367b8fa9e08466cf31ea8a57660a1b46f56fa7200000000000000000000000000000000000000804cfdb20714172d6ba035e8879b5f966d7dcf94243d290eaf21f3b9b14e3e32b754498aa748b4332150a63e90c8068ea76cd6e71a2f6930629884927ee2051c7ea4b4ef339d160c0c35dc100e061ce0b4b974b479ed1c2a6875f9ba14aec7d3365047c395b19216b0eac5b0dfb9cbf1514647b50f233f0e61cf8a9b2c2abb1f27d526cb6bf44f684ee72f50e7c6a7d365f1d240dc1ce9c77e4f10463e190df973aa15e18dbf9b4ce86f22bfa5c17d3ad261ded5170feb5c8df8bf6825b499ad0bb76bac9203bdd58b407c5335bc1546f33ae9b94b88275ad9bcfa10a4c4d89d5aea4acb5f5754cdf0ce30484d2000204800a707ed61b844328dcd5df831a8482190681e842728c7d36f2cbaa15b5664f8bd90b6d87c73ee4adfe0d4c24b89498734c5df81a406cee7c50762e84c20cf2db300889307db369f22a36cdb0ec595e44b8d1c32b28d348c9a5fba826633b083a0ba65ac8716de8260d5487ff35e604940112f761174787c2117169c1629e7f3c06a4f880e918fe9d758e6244302d85ee776388c55ec0fc18a709c1a9bcbdefda7da213be2acd2d1e8a80b0841a8a5fbe856b854d15dcb8b40a1b255f2d6219ff4874cc6022cfe2b983eb3d38813f4244080b1a65adb4bc791f0302379e898a58080d2138abe157622bf78847e99b782012eae72386ea094bb412401d11950e921775b5bd6c7de13cba9dbc046b7b6326dfa2cb77d2a0f3c4160ac7d7981441d8c28ec557134a6be3189648cc087b599087e09fab690e590f0c20a312c2272afe771a6cd67ad962cbf2219f44eb92a28e01bb983320f21a392414c11516f664954a1888f90df2d95a4bf4772f89112fd8152c179c4b5817fb7495de4df89ccdd19d4366ca020239a70dbc865db48e13c3c4b12983d42b3df8f16e9ae2bd1a94534cf9167f6864ea8461def7e1fb74a83b2960ebf52efb907adf9b71125215d5e6f9dd0a671fbc64184fbb5601dc60d71e6b71cfe5819dce8f0481d6d9f7a643a6bf590d4e5683d1b522c1c5bde98106dcc4cebc663f20cfda673a73e2c52ffa854420acb5bffecefa5027f3d0fcb8cfbfe03041bf722af4d368b4e9c3d8089171042123ba2dab807fbaa866117268cfc8839bbf01246c0e73a85bf20a1077af082c2ca92221169a18b0166cf0aca7d5df9b2d1fe22359e645c076f39f56e022bd0e8091b3b7641af70ef3a7eba9a91f6b27226afb757b29cc15f60a2c85d89cf8d382b3eecb2ff615f8c0ba86e281000a3f956da736e07e9a2d3c31485ab75953dc5df197374e1d683fcf1f874c0b6f5d3510243f52a13e907009f55b2d03bea3d174396d631711adcf578aa70856b9d6f9f13e11aea77e8589b97cc8a04b9cedc36402b8fe802b441d76d606f78d84cb1a382e6c0f42ac78bee47b726bd96b748ee88ce7335c3f5a5b27be9e7d14ee7ff0d97dc29278b2c9157587214306a81824bc90747f54d478be95fd6af31a4c998c2e96c16eea149f72bcdff4aafcc0d7c5a4c46af28bde3a7b3093eba58897c1e31340300c2a624e3b00338e85bb39ed4540ea7c500496a0d38c7b5f1aba16f25fca087454ab283101d6cb300ffb71d1f9fc898e45e15e42626eb21297ef6914d9732e2ced243f0236abe38cbe1d7f7714ac7be880a9bc60cbbc712ceb0d356b0f648112895177417d00e4367da0a0b975be0922222bfb7a94f7297e7c4cebc3dff90074b57b029633ada57333c638572a60cb3013e84e8c3200073156c41f519eece7e6e42c892ca2a86993219be0d1c420b796c0f9c70e47b6d676f7140484e56addabd2c3c71ee5dc3a00b4530be84cfb309d8f068102847b8763822a251399f49222024dd3e90a956fe51146c10bf2896ced55409f4761486ac975a1c99596821af38bb2664564ef23690b901debf29fd9003ecb24b2763ee12037556b2a1d96f05c9744e7ff55cd405367ac3b2b237374361fe52ae2d967e84da8cfb4057db8fdbdfa4455069e5478d28a46e7954182954f33773cff18a3ac802483ed1aa4348eaf3266ef7ce7bf5bc81d0dba33fb91183876a448864524ec8ddf9d1bc7ebe0b98e9d5bf811709f23bf571935bf4683d7dba4bb910b66fe34880443d067fc9817f22092726bb8735861e8b017ebaf80742f250184c8ebc22fa59e90e915f1e8501a37ff8a47184d11f38aa5b7d6092ec840b2f4619676607342677e3a05d97b1cef350d8c0abc013437bf1f07f877acbd90b23d81f16fd0ac6772a601db4420f57c3001b95e2beccad692e126487e23694e4fcb1cb16d238da07dea001eb560626b78e1943a27fd602436ef6d9fd6be1b7fb17bcda6955338437db435c749ba44e3102484adafb95c933a79a789aa4213e049d87ed04732301e6b2218daa881b29169a5c577ff4c32323b5e71326b9ea0dea3d907c309631e668223f01a0e04057ce3aee54a5d1054ec79517f05b4656eff6ffbae5a7022b1bb9eb03e1f2264b0c4ffd3bdd7b74a7af29573caf5046870989bdd034e282990336f1e1b175030930d70ac4301c9cff8ad463f4a5ec3fb0a8246337a2f3e41cb8e40667997df09a37dbbc58aa5341be3b7189fd5646694bb30c77389be1ac3328afbce7096d56f8391bd4b5a3499c963ddf35377d5fbfbb7b665f70001050263b1ea97661bb35bdf3c1216d9f28da734320379c25d19f60de171f9f418a5bf60e25e5bf3079478e01dbd8564c84c0548499a4eb03850b6a7aa23bf7be5e60a72d235040f4e0bb5359fa2a01de3cf6a9b4bbe890e0b7a7181f16c9e583ba6d07c7987a6889ed96bfb48139bc86d8049c68602bd4f239d723a15621e91beb2455e0dbc3d56ecceb2136943c4f24caef9054c0286457f91c7a3e43c3cd2d68b63da9f86828e6f298307b30f8b59fb0d73f1ad31295216b8787919b1c9228826b65dc83a6207263f7d89a7ee3e54fabe51f112a77625b02ba6e548295cd0f19378a3e7fae907c1fc7e86ebc349ef322163251b3b03aa2027598ea893420445f6c96f026edc6979be5c15efb5f04e185e2705ee67a27d7f3a7b9c822083ad406300e99ba03d7fabc836e532eefe04a019e9e7100156446aa44209a25b3f76c4a8e86cbaefac19f4594622d7abed0d97d2b0e105b36b5c7d617503855abf617b074d0b1935ce97c37bdced0ae300c870390704a358f5466f5ce4dbacc3e1426dc0b89d343a487498ede2655a49e6bc31680ed8987763b7012ed2925d31b295398eef17606e1b60edf154691d89f1a4c222bd9605fdf7b4f9fdda61bb8c174e535e2bea73c13133601abde56cc897138f988b92d719b967bb9bae7ce9938c88c51d701d9fc2d5954824dc6bd52be724883c0e6b396bb5ee0c3a6d0722c8d698175bc1a68439562afa50ca56ff44e643de05ef66b541b93b3d74b8de5c13301f8c5a19b54654d13a5c78ddf95857bb28e16c46b8022b75a1d6308367acb668bc1f734c64d2de81fd29ca27e3c6eda574109e1cb6501e677215f000fc98cebbfe12aa3672cbad29770fd930a115ac34b1ff223b7f1e93081bb1b979ce6ef4d7197e3f99f9530f4bfcdad83d02893238a98e6309022782fa80c54f858c8909b5dca24bdae11d9c76a1c2b66462450d5fa654a41a2ac5e96c26db6f8345c5abe23d5ba29f271dbc76968e55e92285575484dead24a1ed311054d0e254d3577b5a45c5d4f6895f047096266dbf07b0be95c937ce22bc20261845271fd8b0a811febdafec06ade1bbfa25079f321016ae22c1958b5d6ee7bd8b7cd362c9e418c8777e7a8463b7a11748ef7abafe50bc8a682addee5b3c5ccc7a9155f35e2612a528accc5a002eb2fb2347ae54c76f3af6959aed829867afe688a2247358d08708f1eb6ad9fd2f253c77d1206205f0b2991cc44c49a024da7e2a98a17b75c2d199498514f00bd72f4c02a3e3e8aebcad5cf987335816ba0ab953a6a12ce1df5dc8b90d5276dfc3e1c39cfeda0b725d3876175daf532ce0a478e8f41337c9f9cd046ecabd91bf335084712fa2b85c8e38c674627652b7427012f2e5e3732195f666a9b245974a68ec35a5a932b347af2d3e279bbdc4bd8ef0b2cb71c509000c497343df4816d5832a3b8706468b78e64aa9b6c0d05d721cabe970e422e1f0fdac2dfc862fb165d13018e0fb87915826acafdc0706f6273ac15a8ef47b2927e7f449133d485dfbfb0f2251c2b6226f3341f9d9b0e8dac5399a68d93f720b6bea28018eacf6af292c9106018302eeda58256d5ccff14a40a260de67b545d9406203f2b8992e65fef689bba877118f64ce2a9cc23ae15bb81e02a4fde8d467405b63061918fa8fccf9888cb68d70d910a8cd033cc99b6f3d2fd24935b2feeb080b2be4742a07e5c5f89dddffe8cd53e8ef9601b65dfcf910cdc658a032e92c76bb830fefe292105c0a51bc1fddbe1075bac83f0038254e9961ebe6c67af8c84fd0b8d30ad9d798b5cb1b77548e28297b55099919987362319b6c86626275c9d13e823ce702637f849fc922700f3a1c147654f0a2cb2344535302507dc1dddc64af9206f591dbfd7f764f31f0b5622a20d8968a125b0b6b1a1c11177788d28ee3175540b779acef78b6f5849de0deb42b72884ac32438441e10da2c72d4e5ccc2f310acdbc7546501e1b9a9cde260443a0cfc7c2d967789925bc3044d0e7a7fa5877343398e94e18a6b0935ec9c4d9bd67b41f8a0f69b92e77ce0013edb00c9a997b1befea7a3988e526c4a2a5614f4dbcaa438b8b063a81aa066b876a1644326ba88ef86db4df8c04019d90c841b87d924188c87134ab8ca56c3a562b10aafffd383713c62aef5027b3578d590866b157856c030ba3d04795a44046b77c5f22338597863d73a2295922fedb6052ac2580a05069f5d651ac1f4b2cc0863726ba20adcfea2f8527dbd4f98b809b075158b81edc992a366898c70291ab3b5be72367a5bda596a61d0fe3457a81dbe145b753db11c0187d72efc24a06668b0c2cfa1d7a084c0f2d5ae155e29cb180a664df37f92eca3e2bd8bafd34c48ae390b882c2e460fb975e46374918e24c70330e9b2f7814d0412596a2b14d3d2656ea7a985fe8cd0a59795c4bf8882e18431b9eb11df050e8efff1f44aff30c40f703f6556efcd5cc1e72662ae945c1f2f8820d91141474b2a68270606c2e507c1e0eb6be33c2a219581a317a252e37a32e38a1b58bcd6c04ad7c1ec24e4c46b2bc47b8e76316ccafa389002fd072833fd38cbaed1c94a1fc650d05af06bfad010af21918deb09e4f9217db12513b0c2a9c673e8166a39ed26d846ebdf99265f22f278b4e64464e8a37a3c1c5497e78da8dbef29c740036572cccca37c5acaca1a8387e58a076a982e65076bbec547106592ccd74606c8534ff43738f117aea78ce5e6dafd9586887e8fe03cf1ff153cfe10633c60b2b8586ab4e0fe8f95b8f5bda99223f1083838c6a101d21110a961b34412c31c1e494ff4eddbb3d599b4f5c67a0e8cde227bd0c5e354f3e604a8fea66fb47962536beae33960c8be71a8a91daa07d660849480d9bf59b1611008d1a40f7cc1d72534cb1831149a948254124533ad33b30a7bc567ee60504e813eeec140c947591a7a158b6de0baa353cf9ed5617be2695aa8c0eb0459909b0a34f7543c370ab59677910833da4817f8c92373b46673bb99db765fd5cd495715120bffa96d9e3d3d14a5a2d07eb576a8ac53056ede026220b8774cbcff6245ac3870df3555efef9f0df9f5838fc96071915f73e7fe6ee222f57b4b9261e47899dfb868020000000000000000001000000885e8e028f2ac82a9a6bc9d01c2dc95df22e73dc6b3c1f50751b21439c0adc00df6b18702228613c4aacc931a32da8bf1020f64cd003cc7f1fc611f2fc3836ef4c7224d5737a1f7e0a7b8631560d7ace55a3c966fac5e83bacde1d198a3231974d644e26e304ba902b05405da62bdf5d4131773e8540f1ecf12b8190ab559d2ab5f7f453e6f00a6202716773c0ca1c09f4f0f72ff27063a8d33b0a5c339121a600000000000000000000000017010000cfe7000070ddfbf30926a264e21b1e22e2b804dc06b37d3df9a080ede32e36bcc9eec998bd11dafcbac407ec81d07efde307c592ff0d6e3caf973f72b7344b4ed11344b15f7c014d91c101c43828e418daef8f2aae0c6f1b6d1c4029367f16e0494b8a2a4d1c659e9aa220fde9f800229fda1485a3bb78f0ecc4a32aec8098ec34dd1eca4ef6d59cb631fd30e7a038d18b0b6f1b2e707c58772e98dafa3b050e3dc6f3b67aade58935010cdda41c63c8b033254194e7284c3061aa849a5053a857fb6a5b2531ec51109a40ac83e71cb7dd81d3a62528becf19e98deee0a4db8aff87dfb9e138a187383015a757d6a8f00e7b890992edc9b11c8317f8282d37b706c51b60655017f4f6bbae03e3745e01eff1db82fb43182c9bc57c204be71f0736d1a518e99b290fe49bf837ccefd96cf8c3db1fb07c3770a747d2b8321bd92fa0337c085670b9c8a328a8c3b05bb5cada644a80f8c7b8bbea4926ff210dbe5569faae8ac087f043edb7776e3021d6816a0e7be1172e4288aa2217eccddf1c5be627e708db01b971e0cc64fc63e9169f0649d55d4a34e4f8cb0ee6b75706e7c16e8691ef3ce5974a0e69c1562b9106d8bfd9551d7fa4485153061d39a7010f913c8d9e6161e45d436d73feb5609a30bec0c71d92bc617b991a413e6d5443f83dad2a51d672a54784e00be5c624d0f14eaed4fa5ad860421c0d6a862222252c4bba75764ef2ce9aa8cf360d4a2abf7a9c062da91f1bf57c1d355461dae341b690782e761b73e83444ad2b71d2be769c17fc89b795234b9e9b76585bc253d5e4c96427b54c83594f727a047a64dad8221230c0a10101d71327c424fad379682564800925ba5df4bac2e18dad081a4030a00e6dd7b53e3ec5eae36ea55b9c67dea06f33a738f2f22bfd4cb20e98bc4cdc0062acb9e715493e6909203f1b30ae37e8b24bfb35da4b8176bacdd21fdf3b1fc2b0feb13ffcab0104674f92f8d642754f244903a33ae543e3f373040631a824ae6c5113411cdad44a08119eeb35f987649bdf926b8892fe32cb1871260d8c1484481c457f47eefdbfb379e6e0022adf2e14a28b7408bee9781d19482b3f85eedc7edfb70a361a1aca0a7abaa89a7d68d2977089cf5008478cb77500e5c100f893114bd49b4432b74e2d3b19527799019c9edb4299cdc5d3d7cb8c00b299fbc5f345ed31483a4d0b6cf691fca291118f29d84b21075118cc09e37228de47d76915555c8c20fe762055875eadf9f03a476671b386c051684da985dba5724a75d4d6634b5357b42a62d3441f6b40b3967b7d33dfb40f57ce11e291b1e3ef77e679114cfdcbf3fc92076cbfe0cdf42c9d9188bc5f8872c7edeeeebcdebdc31aacc3db5e9f2b1ad27d6ded050a60d1e54e030bd55359ee43d64cb5176c0e02d44c998eae713cdca06d8aca40b1cfc92df54e820ad90c8165de380c2875d0117108029e086abf0b19500f3c7f3a53f02d4f172a6a1c4019ee935e883e082f1b42ca3b289ab5034531cca162cdf6e25428b93da5bd622246408bb7975913023e2268e8af7199361bf910e1e04252ae22d8c5478069bb3c2316d4f5daa204dc27620cae9657816a3cfdce35015e444d0b1ffe67e243cc77000933bbce80f9306b6f8d5143ef2948aa0cef03c302e19ef9472e3f38fe1997d6b0049ddcd7bf834519d6a8ab3ed5e0b5e76bf6d5078c855c589d4bfa1b72b729e7b655e9f96de9e8345d3e9ff69314c7b08cd7d15c6239592bf84d320f05d81d0cfe7ab99f14a31c1dc24e66b78f3b6e37813f55d656883fb10c354bd9a9a6162822e3449813d0af044cb7ff80bc19092d67e3a05bbb6da654e25826e70b0dfaf05c3303b08340859852fd837b7d5e5df3c3de669addf46514c92fd7082c218cd72ffe6c7a3f1cf0e13c3e85c203e16a353e4b6a103ff304680197fc52fd0e3edae388fefa8b7deea8c6a2c55f20c5723e319eff555cac76a4cade4607e051bb45445aed765e2a0e0b1791782e1768bb32c081e90a9a4ba705702af01f32c2166fdfc7cf4f029337f50d2184263062d123bc70946ed4611557a9ff80f65fdc32ceb374d9482f6acd34c1b2a156a892b69f080cdc47a766da227bc4af537d54652ffe365cad02d483cfffceb07d625c8d486fd1bfd90b5557b3994082456c9e923d4964d107b94500252a1e8149a49ca2a92f8fa2256507fd4c96d4745e092fe0f61b55a07e187f885318bdb7c61326e0775e49380e105526d39b5dd3d7d46ba1343f79f5d3a8dfc9b1ad57dd484508c2fa62fa3e1e4a0849e630bf495fcf8447486e4a74e0e151650d6b9f9f661208278fe91f07394d7bab3dbff10ce2a03ab3069cb9dd088478ef41dff379fb0b258287e6a628e359b352c849bd4fdb515ea947e958dafc0cd86d10ed209b8a554ebc2751c00921fe256cfc3c8d8a3f625378a5199713984bfbc421053f5602619cd90004b4d21e963b8acb9ca4f66dcea89be95bd78cd67713d66774beb3d99c28605533c2383d4bfb1cb20e38cdca15390d91e54ca97e5c506e2d5b447e57262286fd341f6b5e8c169d9e70243af301ce8459fe18890f0f4d3b5b8b36cb0773d1df6dcdedb203b872aa80a04acdbc9f3133def218e94cb12d73e9220115621243a32373954f4b5ce790d5e7f93186ef5c30e5dda79251eef90d959d2f400579d8b2ae2c0ea6304e87a647669287aa740cf983c2edd08b7ad313fd3b436c8940fd2d77e40354bafce98cb871b7fca61d98fcb2855221680049948f06cf8052bdbb94e79354691af010406ea7ea72989994289faf50ba949fedce339e02ecab04d592aa4419ec7045c29f8e004c4736541ce11d5bf12a3148a547a25d15d20ed58adb5c6a44e127211f19469165dee69bb298401c02123bd182f029d3925ffd2ce65cca0279bb7ee071a7172cdc3bde3459f039720d679ac85a4b5f50117ae286b76e8c65db603176e970b61f3a89495bd800dea3299bb4d73c41aa4f51c82f192d79a2afb2f1f4a209e00c29a5478201a581ec87459d08915c0dbaf36842d6239105607480cdf858ec46a46a118e493459cfcd04cd8dbfafd6dabe051d599ad0548358cdfbfce1e0a1a7af5b0f1a41f5e2316df0dad6fc99c59b3a104eff41afdf925facc4706b704a30c54e4f2e4fd70403023207354a6c561eac0e465184a1c02311bfb78908104b2b8e24aae58ce5b8db2e63212170e834037f827947525cd6a4c8c483d584e49b6d905facf0236d7ed2c5b44541eeff8e2f07672def333458d9e900262410613d7f2cb65ed2c151a58c76611512067aa493ad5783df9c7a0d59f5ed452cfed65325e704477f498b22a0c964f2b1d8444c51e475d3142571bc2d33a0db67e6aff3ee50e31c1cde6827be5eee58304e4510363c50a8fc6da488a2b50bf3a3291f2ffb7edf2e5c44a4a7ea0479fe8fdc459448d1da3619011a14c79cbbb6d045315a577b09d3d9f8cb04327670b748ae0e538bc9b071712d859806a5033f2632e4299b833341d4ee9ddfc46f063f155f647edfcef48e55a82889b33011d93784d1129d843e95f1c5919a44e5ff904304dc234866d19134268a132fc031b7db1e5a74ec74367e2064ea58892a1ae5ebd5cd782a745fe0feadde0166651a1d5f31ff40fdd6f1dac588c75cf7893abbbbc4fe2f711d2fa309d797e34fd18f4d8557c81a3393f99eb933b95c2bb4e6187675a31df582fdd75554d3677f0b0d4619d2f75e93e34953b9afd809fc4a36b21738699f1dc2e3421a48c4c5f1c1d8aad711bfed2863188b8630c695c115c3738e6b836a8f4c8f5910e3fb12344fe0d92f06c6b54b670c647f75da1bf26ac6566aa7817305a6ccd102f32544a6e22862aceab7ef5fb56ef8f373d206858deaa048b78ff1e48feb7618f880a34039efd3376e4caa224adf83d88a02f757b7fd9e98e75aacd1a3a19730c21a14f212e0fb7123a583d2a375ecd32a08bc801f9b08b475e3f6aefdc336bfcf447cb836ee8b515c1ffe3e79c48e2fd6b2e204986d4f68cc871dec0c1d435f6649ea6eb641c4c3cb0f29be95c81430ee8f7312b3f2b0be6d8bcc99b50d41f0150a5d24ef38bb9c5a1011ad552eedfac2d3a52c33504e3418612765fa113987ee08b2f3fd705bc37876e8ccd420b5046bed513b52d6eab051b6529b80e6f728013e208aaf5bef7164bfa95293930fa39c069cdb984291b17452189ac03b208af032084f93462d3d1a9b6fc3e8c3e8af6a1be4a3953b59b0f1fbed2bb05d6b6697fb75bc90818dca67e78a6fc3bd48babc9f6ba7b9377fb07d02947bfd80f985f39ec993136ecee3c942b127da767b90fbc64c8b63c929a98076304c8314e71959c30e61835fc13b989e7f79e23f98255caf08ecbe7604ebb5daffcc32081a36585f65131571a4d339df25a12aa20e09f0018ed06e4684c89fef57908f27fd3aba01be33446acecf18e27841d0332da6db6e93883fd523916ad33a860d352d9bd9c4390b4751b08034585ffe57d4d6c24e4aff3c2db82c1fc1a8e706fc77298c9b4f3d22caa05c42786beae6941f9f2ae15e69d571c8d1641481b42b4f6ae964760385a7e9de5b64a9d2e5fbe414f5d063fa2e5285455d66a7bab831a62bdd3174300ca57c3f126a70df2350443ce49c2c2cbd8a7f030ff94dd276d6ff1dce2cb6cfd3bb8792678577324dfc8762ff6e5f0e91335a6ad976653d4758f4ac796fb5406c2eb3c57613606fd6e5bb7b085beb60489c4b24a779ca8a830e65595790a600ef42dc92ad723860fd4aacb6e1a4394fb61d11b40a8c2ee6b0c943c2d2d02305f4a0b169b8a76e23c1fb067cfb27437682dece4c1f43b20f91750407f3fceb5726ca76cb2680b16811b44b9c65034ebcc8d27896b97c0851456b1c9a343d0b39b9b67df17cf72eeb667dcf10a8181c0e61f0157b5ecacd45059ff4d610b5343f82590d2d652c74262f095a3d65ac371c30b9f7381374c6d137df0c1d9ce3d815ed2cc3e108d6dd8f878c525c2f491fc66b5f7c67f06420c37aa4373b64e6db4db76de56e7573b8f7240a6a0ec06a3253ab6cfd1944dbd88fcc0e38a8ecf0a0675e247988a7f311d400301bdd5ce48a9ae402690c75680e4e9b864327e19f57601cd91dd9ee0f6055fa46cbae14142f11a7a8795b432a75cddcfacba53bd44302e3ca8bdf98d3cee00d8b40be52ce967090576ada13381e9f6f4510ee9554eb51d8063d9087b8e2328973b59c2c4fabf343e5407bb6dc5ab03444bc65d3bd62b4d0de441d6af35c2df36f0d2aa3243f9a0927fd02ba1ce6867bf6a5cc4b6219db42a55be44a76ac4586d6d3217deb24c8c8c22e31bed000afac3d3f87d93f707127770aa8b847cc25cf8fb4e3e0ea2ed7521be5ef00ca7fc59683047be9cb985ce936ffd9a969d00aa90fc3d766464444222835b7d38af56d2374755373376eb8fa944b587eeeaebd8bb0232d784feacfbae46ad7ef4eaeca06a75bf90ed114964060417c76e647329fdfc228c30ecc15eb9bdd2dd33ce2d72cf96399dacae303cc2f3be1e1ba5dc3ca645cca149ae3d5353d346455fd1116380237b92e070f039f441ce0ee74a8f5852bc0184a81b433ee242ae50952426540eecd0d2cd3509b362078eeeeef3c58fae1fb9d0a0c0d19d1e1924ea999d90df73731dffbc729333abb91b5aa283fa8818272a0f48ed99cb911f27a27fd863ebb8addc61e68434b923e8d55b16f391263f7daa58b27fc39449f0ec424c0991191eb2ae821eb24e88dd00c61e72fb5e5436594ac9305d9f94cff8e1fe3db62e2b9ad20b8b6"]}, 0x1ff}, {{&(0x7f0000001640)=@caif=@dbg={0x25, 0x2, 0x81}, 0x0, &(0x7f0000005080)=[{&(0x7f0000004c40)="dbffaa539f71f2cc5fcc45bfe69d98cebf115065d8fc7dc573aeccde355658048b422d9780f5bcc831e097a9c1d6d61b270e9e5b8482d10952a08b3306e1960824040d1e8e70c94980bdb9492ad1020c49bbb50241faafc5db5867d2114654df949eb8a2f30509509249fcc2447cc952a2b8a1e2d00c0bfd18f569a73cab0c9de1215ce4f744af7bbb1963bc1953c58636724e0ef0e35dc12b227879e79837f683ae9237ba8aa595a4eec9c8afed927008"}, {&(0x7f0000004d00)="b1a3f7a17932092f0fb271270a16ca5c8731d3ba44310c206e57205dad62eedbcc1888bd79b881ee8d819e16cd0d60852e0f8bd2c77eceb531dce832df0fade01b9fa7e3fcd450bc34ac7dbf62beb1634e89cc61146ae4f75d62b6058a1b701c7b177c9a85a6996b8e75527baeaa3f27b8f4e16dc53d2e9275b95bd4ed56da8981b6f595719ab0a253d199ad826e53e37eacb788dddd96f9567b57ea7b5b73c51823bb21c86e6b76d5dbf42f8499a685bc266587b42a0631d8b9a24dee65b24ee2544785c779902f62243ef116b084b6cd6be939d155d740d4360fa578ac0460"}, {&(0x7f00000016c0)="915d767626867daf909bd15523442d18c11628338eb2ead0f1248bbd95d6fea786841997be4ddaaeaaba8aa813ced6cdddaacb756f70fe7f7e54dd666592a7a9c2a8336e641b4f52be67ba6f08adadabd76612928ee6c4b37e11953793c0e9a0407defbd7637b34f89266de84a9a2c91210af95a8e78bf8a43decb01fcf68d17"}, {&(0x7f0000004e00)="a3f65b543c5b90b117a9601b2541bf4640abfc7a9f3b9d9ace28b588014255f4f314d5da4d0768f330d4d680685238e748864df1b66c3a1df41b81ae02526c258dbb70d32c32ea26ae12370bef1bee0e2d52146da9b340d4ff7f813aebd83681093c8831bd2e8f1cfd33449e1c78655f225205393f6600b50c09399e753cda5c88de22"}, {&(0x7f0000004ec0)="aa85ca93d07a71004e16c0a1f8888af94c50d3971ef4f3f31a7efa45d507c96490dc2db19bdf4e3acf80dcdb3a162d50635c6c"}, {&(0x7f0000004f00)="d4e6d21373b21b7c9b60a0b0c25eaa422265db0bf087b7e1d58830b5c960ec0a6ed6fadf8c79271eba372da4ccf11e667f452f46b76d64c924587d064d9aed92cd0b5414296940e9e6945aa927882dca475b5320a3114d7bb1eabe7e8de3c2e9d89ff94134cd2d9b906d48fd20fd37405bc8c023aa25f0be0d2c1616d44b747d63642689a47d32cbb0192beb8142a54d1016bd501ceb1e26d9b74d5a43292ab3a675c18779bcc866e9585d80fcb77362a7b11664137ff5e306ab846aa67ee93a348d13160275239fe6c1d453998ab5f12652197056de597a55bb"}, {&(0x7f0000005000)="e3b68c9c3a6fba8d957cedb80f92f2d690bd837ba81e20b0d3ff7854b8c9422b0f06e26516b360b03e0079074401e8133ae40913a53baa5448e82a21130ca51073862ad37fdb5232770567"}]}, 0x8}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005100)="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"}, {&(0x7f0000005200)="f32a008f61bec22e1df70281f8e604f87343462d5b9fbaf09cd5833e00bb843aa23f1b7563d73b4f9f39f644a1428b4a7b9f15032108eb351eb9fb523c67fb80493ca036286ace6f8e72440043bb1e3e05f6394b174746cf70b047671eb11e6febfeabfd98c53ae8994d004611f48287eb5806235169380cb515421718c3433d7393f3f14640e8f649c68d1ceeeea7f0cf6010c7d6ea841229e0f39b"}, {&(0x7f00000052c0)="4f2e69a7676f01847300b3fa61b6b3f61ad9cf1b17f4370d600b146849cd00e3"}, {&(0x7f0000005300)="ed8c3efa9a25675b36951b6912c159d508eb7dfe7ae049e4bb725971163da7521c0b682b4f7a445fa9e2b06ee1784bd6555e01b35b9298a63dffac5e5d58a3e3f109e3edeae4baef6d89"}, {&(0x7f0000005380)="23316f18b89ff4b198beda7a7e291606b4cb72bc9be525e2e500a2b7e854b31c3579a2b823b964c04f89844209eaddede09264ca37172eadfca8a4e3cfd218b92df74fa412a783f0a77d1c76108642ea8c7d69ee4929d93180736075336a7c78237533101fdc7aec53040a0870bee7be062053186f5ec42947c5e5eccf07a884c8fdd4332e0aeb6e6f31da344f5ba07a770b60402a69d96916f411b87574f4e5ba3107a9ef9b0a00e4e179b99acf14350e37168c2aa7d964f5d9dbd1d76c6762290cd2a56ff6a75f9ec9acab2bfbd76b45378f3daa72702b23938a5960"}, {&(0x7f0000005480)="8e260195077907df8ef643b1364f26cb7dc8b2b16280e07ccbadd25e81932406891e56699d49c52a1b67a99515137a36eac53494b9b2838623f08983d630533f63edd02f6280b9ec5855aec513b3ca89cfebf1e2982bb372b19c62de87f7eca17657458c2803b005e6dd959c0ef168b4ac58f7de06d169b10d9f7f"}, {&(0x7f0000005500)="8b3b5dcfc4974ae9e4cace55f69f76efefb71b6290a973f718c98b8cfb4fa9b24a3239a6355739784af94800c13729370229ce059d0a5c98d95afde276db780b79de806e44ac5772afa9dac63b78d6269364d1b8dc0441b5d5f29a31e2c0ca8e529c20663e3ade94dfe61a0b1bf3ea9ab0a5d5bd00c4ebb0de9ea86557c89a1aa3c73aa547571394f7835503872595c78f4faaf8ce690508fe7ae041f0a568ea4640a44de3caa6998d4188e0151b2c8276b898d30be2a798e3eb92769e3eb17e263b8fc0ce1f12b72c64cf08abfbdc484691e6b609db988dcf3431b7ff9176819442d5a5404fe44c87460b58d9628be654444459484f70"}], 0x0, &(0x7f0000005680)=[{0x0, 0x119, 0x9, "b07efa82026fe81afdc785fd3f07d08b5f7d70cbc9ca700ddef4290b2431be1bb363d8b767520fcf043986a02bc49e706c6e672547a1ede4910941f02f201daaafb2df8980d719598762baf5055cea5c8dd531a4301c3b3c6ee3539fb6d904c8fbe1bba129f7a43a527eb24c59bc747f"}, {0x0, 0x114, 0x5, "fa931f78a2a9f02eced71f4ecf8399a6243a941ad39be672c0edfe0d7766bcfc9a89ac4980b1a1be040f09e35c59fb8b757d205478bbd90d717ffe831a64b2ed8893e49fc56b787bd84ef781b43e21c93a88e96b721ffe789283e34ff75a610c6bdcc4d5b7e84c10559f6d5d2a746936e19c4c120a8757a2cfc5c852f3ddb65bf5afedde629ac3e698354109fc696b603248deba521ab029620180a5f2f96bf02d1ac5612cd700eedf375c241f78352091bfb3da0f22a1b3df174a6803b5ee56fc252816820a2a98701f6d0b253789f28372f69d8818fcb0811c90971f57b6c87eedf553d52081a676bafb"}, {0x0, 0x1, 0xfffffffffffffff8, "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"}, {0x0, 0xff, 0x4, "665d3c2838ff61deb6c96d9852bd99ad311cd575e5d2c8866b88148b38eded70303a48c956b253914f8a3e0459e380db79dab614527972f274a041d120b3ca8eb39826b9f290bafb8d47dc6db1d239ed6e075ba8d9ca94b740d1057858f4903e73f888ac10892ad7c10d347e428eafe2cb0df6fbfa190da677c1e6ef30877848ca5289d223643a4afd49cfd8c78d898d918e8089043eb9f0b023780bcca7ce3c91b8ad97d9c3013720fbd089b9897dc5960efa86d50363e1cf0a5138363997955b95e3d7cd521e7887da7637824cfadf0f1b88723bfaab670fee915d0110fcfb3b0582d09b65c47b22f2e8f2e671a0d2430b29058ba69263"}]}, 0x4}], 0x353, 0x0) 12:41:20 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 12:41:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40101) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x400) ioctl$KDDISABIO(r1, 0x4b37) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 12:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) flistxattr(r0, 0x0, 0x0) 12:41:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000006007b3d3000000000000"]}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x3, 0x4) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/141) 12:41:21 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x220000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @multicast1}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@remote, 0x29, r2}) 12:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x2, 0xffffffff, 0x8}}, 0x28) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x9) io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) shutdown(r2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x2, {0x1, 0x3, 0x4, 0x6, 0x6, 0x10000}}) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x2, 0x4, [0x0, 0x20000300, 0x20000330, 0x20000408], 0x0, &(0x7f00000001c0), &(0x7f0000000300)=ANY=[@ANYRES32=r2]}, 0x7c) 12:41:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[e::],0::b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:41:21 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x7e, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'ovf\x00', 0x10, 0x0, 0x43}, 0x2c) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0xff5e) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 12:41:21 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffff000, 0x4000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x10000, 0x3000000, "293143681c5debf917af252c3795ac0d95953f4dc1be61cb", {0x4, 0x9}, 0x1f}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400040, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x100000000, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, 0x4) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000280)={0x7, 0x0, 0x2, {0xfff, 0x6, 0x80000000, 0x9}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0xa, 0x102, 0x1, {0x0, 0x0, 0x8, 0xfffffffffffff92c}}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)) [ 246.235369] kauditd_printk_skb: 3 callbacks suppressed [ 246.235400] audit: type=1804 audit(1549456881.288:31): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/52/file0/bus" dev="ramfs" ino=27337 res=1 12:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 246.346500] audit: type=1804 audit(1549456881.398:32): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/52/file0/bus" dev="ramfs" ino=27347 res=1 12:41:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000000000046, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000040)='attr/prev\x00') 12:41:21 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) write(r0, &(0x7f0000000040)="90", 0x10f) 12:41:21 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090e0000000000000005000005800600000000000ae4ffffff13256fb30b685054ffffff00000000000000000b000000000000020001"], 0x39}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x2140) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x7, 0xfffffffffffffff9, 0xffffffffffffffff, 0x4, 0x1, 0x6}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:41:21 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x440) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) close(r1) 12:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x12) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xae01, &(0x7f00000000c0)=""/43) 12:41:21 executing program 3: r0 = userfaultfd(0x0) close(r0) r1 = semget(0x1, 0x3, 0x30) semtimedop(r1, &(0x7f0000000000), 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r2, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r4, 0x9c6}, 0x8) 12:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:21 executing program 4: r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x21c, &(0x7f0000000000)={@empty, @empty, [{}], {@x25}}, 0x0) 12:41:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000240)=0x4) setgroups(0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0xc) 12:41:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x4, 0x6, 0x0, 0x2000, 0x3ff, 0x9, 0x4, 0x1, 0x10000, 0x9, 0xff3b, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x190c, 0x2, 0x6}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x78) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x6, 0x5, 0x2875}, 0x4}, 0x20, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffbb, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d0080eee00f80ecdb4cb9d9c7ceee0408003d003b000000fcffffffffffffff40d819a9060015000000", 0x2e}], 0x1}, 0x0) 12:41:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001800)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001840)={@empty, @dev, 0x0}, &(0x7f0000001880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'eql\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0}, &(0x7f0000002340)=0x14) getsockname$packet(r0, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002480)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000024c0)={@multicast2, @initdev, 0x0}, &(0x7f0000002500)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002540)={'bridge0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000002680)=0xe8) recvmmsg(r0, &(0x7f0000003240)=[{{&(0x7f00000026c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002740)=""/221, 0xdd}, {&(0x7f0000002840)=""/231, 0xe7}, {&(0x7f0000002940)=""/188, 0xbc}, {&(0x7f0000002a00)=""/135, 0x87}, {&(0x7f0000002ac0)=""/81, 0x51}], 0x5, &(0x7f0000002bc0)=""/148, 0x94}, 0x7fffffff}, {{&(0x7f0000002c80)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d00)}, {&(0x7f0000002d40)=""/201, 0xc9}], 0x2}, 0x3f}, {{&(0x7f0000002e80)=@generic, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002f00)=""/42, 0x2a}], 0x1, &(0x7f0000002f80)=""/48, 0x30}, 0x1}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002fc0)=""/110, 0x6e}, {&(0x7f0000003040)}, {&(0x7f0000003080)=""/89, 0x59}], 0x3, &(0x7f0000003140)=""/228, 0xe4}, 0x100}], 0x4, 0x0, &(0x7f0000003340)={0x0, 0x989680}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003380)={0x0, @broadcast, @empty}, &(0x7f00000033c0)=0xc) listen(r0, 0xa66) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000003400)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003440)={0x0, @rand_addr, @loopback}, &(0x7f0000003480)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000039c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003a40)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003a80)={@multicast2, @multicast1, 0x0}, &(0x7f0000003ac0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc0000040}, 0xc, &(0x7f00000043c0)={&(0x7f0000003b00)={0x8b4, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1b8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xdae8}}, {0x8, 0x6, r4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r8}, {0x1d4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x62}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xfffffffffffffffc, 0x0, 0x81, 0x1f35e681}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x4, 0x9, 0x8}, {0x6d11, 0x10001, 0xfffffffffffffff9, 0x6}, {0x0, 0x1, 0x7f, 0xfffffffffffff760}, {0x8, 0x5, 0x0, 0xbd8}, {0x4, 0x0, 0x7, 0x3ff}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x20c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc0c6}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x10000, 0x0, 0xfffffffffffff001, 0x2}, {0x101, 0x5, 0x8, 0x2}, {0x7, 0x1, 0x80, 0x3ff}, {0x4, 0x3, 0x6, 0x1f}, {0x0, 0x1, 0x7, 0x5}]}}}]}}, {{0x8, 0x1, r21}, {0x15c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x5, 0x3f53, 0x2, 0x4}, {0x101, 0x7ff, 0x6, 0x7}, {0xfffffffffffffff8, 0xac90, 0x6, 0x4}, {0x10000, 0x4, 0x5, 0x2}, {0x641, 0x3, 0x1, 0x8}, {0x6e, 0x9, 0x5d76, 0x7}, {0x10001, 0x2, 0xc5, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x8b4}, 0x1, 0x0, 0x0, 0x8080}, 0x40) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r24, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0xffffffffffffffe1, 0x0, 0x101}, &(0x7f0000000180)=0x98) 12:41:22 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x40000000000, 0x9}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x7f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x7}}, 0x3b8a30dd, 0xffff, 0x1, 0x6, 0x8}, &(0x7f0000000180)=0xffffffbb) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x1f, 0xffffffff, 0x7fff, 0x53a9b0e1}, 0x14) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap$binder(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x2010, r1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000200), 0x1, 0x1) 12:41:24 executing program 1: 12:41:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [0x8000000], 0x3}) 12:41:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) 12:41:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7}, 0x2) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) tgkill(r1, r2, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xe4a0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @local}, 0xffffffffffff17d1}}, 0xd377, 0x7ff}, &(0x7f0000000340)=0x90) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000380)=0x6) setpgid(r1, r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xe0, r5, 0x401, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6b8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xc}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa65e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000005c0)={r4, 0x6, 0x50, "f6b4df77aa2ce9d8b1c0cf52e0062aa3fc732ae475183d4c3cd655aae61f05d3200a21e40dbef8e4b34f7ef2a02711a37e651346830b76c541d0d116d6f6acd8160b3de7b98eeae5a7a66815c5de7f9f"}, 0x58) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xf8, r6, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x404}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008001}, 0x40080d4) r7 = syz_open_dev$swradio(&(0x7f0000000840)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000880)={r4, 0x8000}, &(0x7f00000008c0)=0x8) ioctl$KVM_GET_DEVICE_ATTR(r7, 0x4018aee2, &(0x7f0000000940)={0x0, 0x7fffffff, 0x7, &(0x7f0000000900)=0x1}) prlimit64(r2, 0xf, &(0x7f0000000980)={0x6, 0x8}, &(0x7f00000009c0)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x18000, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000a80)='/dev/midi#\x00', 0xc8d3, 0x20000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000cc0)={0x60, 0x0, &(0x7f0000000b40)=[@request_death={0x400c630e, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000ac0), &(0x7f0000000b00)=[0x28]}, 0x5}}], 0xee, 0x0, &(0x7f0000000bc0)="e979cda5cb78e599f552a8b6a0fbc6dff0da76d031c7e13046fa243360d62826d6da4783480edb2224ad84c93f941498795ebdd396ef306b151b27fcfb1ca35a4a2475f35afb73693d9141aa6818c9c079fcc6053ab919ddebef542fa8c8322dde590fc6b25487c013e557791f5f830d27e4918a393cb971ec9003c9cc6383109c5fae86c723f257d65b0c131536bc1f54c8937ac39b570ec81415ac009b4d1c1c8f9c75eea1d48a5912da6e5c7d6061b27e7bed1855c45638a0d495766db9cdcfbedb8dbd9d03a1c9a80e1aa3cdf5a52009ea34831b145e29f3aad1b9e0f3dcc1e85ef21c32e19dcbfcd7c3b116"}) getpeername(r9, &(0x7f0000000dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e40)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@delqdisc={0xb4, 0x25, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, r10, {0xd, 0x7}, {0x3, 0xffff}, {0xf, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x19f}, @TCA_RATE={0x8, 0x5, {0x7, 0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @TCA_STAB={0x28, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x6, 0x3, 0x4, 0x0, 0x235e, 0x1, 0x6}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0x4}]}, @TCA_STAB={0x48, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x1, 0x3, 0x3, 0x8001, 0xffffffffffff8001, 0x9, 0x2195, 0x8]}, @TCA_STAB_DATA={0x8, 0x2, [0x0, 0x1000]}, @TCA_STAB_BASE={0x1c, 0x1, {0x100000000, 0x6eeb, 0x4, 0x1, 0x0, 0x4, 0x6, 0x8}}, @TCA_STAB_DATA={0xc, 0x2, [0x38, 0x45fb, 0x4]}]}]}, 0xb4}}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000fc0)={0x6, 0xffff, 0x80000000, {}, 0x3cb, 0x6}) 12:41:24 executing program 2: 12:41:24 executing program 2: 12:41:24 executing program 4: 12:41:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:24 executing program 3: 12:41:24 executing program 1: 12:41:24 executing program 2: 12:41:25 executing program 4: 12:41:25 executing program 3: 12:41:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:25 executing program 1: [ 250.363721] IPVS: ftp: loaded support on port[0] = 21 [ 250.442417] chnl_net:caif_netlink_parms(): no params data found [ 250.480792] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.487382] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.495127] device bridge_slave_0 entered promiscuous mode [ 250.503087] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.509599] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.517682] device bridge_slave_1 entered promiscuous mode [ 250.538705] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.548650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.568000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.576039] team0: Port device team_slave_0 added [ 250.581863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.589429] team0: Port device team_slave_1 added [ 250.595236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.602858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.655357] device hsr_slave_0 entered promiscuous mode [ 250.732144] device hsr_slave_1 entered promiscuous mode [ 250.782389] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.789551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.808187] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.814752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.821610] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.828009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.876071] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 250.882310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.891361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.902166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.910281] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.918267] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.926390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.940268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.946476] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.956630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.964568] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.970938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.983049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.990990] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.997563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.021218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.030186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.050749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.060629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.071883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.079364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.088025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.096121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.104646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.122716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.135107] 8021q: adding VLAN 0 to HW filter on device batadv0 12:41:26 executing program 5: 12:41:26 executing program 2: 12:41:26 executing program 4: 12:41:26 executing program 1: 12:41:26 executing program 3: 12:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:26 executing program 2: 12:41:26 executing program 1: 12:41:26 executing program 4: 12:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:26 executing program 3: 12:41:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000700), 0x136, 0x0) 12:41:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 12:41:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x3) 12:41:26 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000700), 0x136, 0x0) 12:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000047, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) 12:41:26 executing program 5: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000006c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000002a00)) getpeername$packet(r2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003f00)={&(0x7f0000000000)=ANY=[@ANYBLOB="0cb3dcec91e55c389f31003f1197"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe, 0x8000fffffffe) 12:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 251.906356] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:41:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80034, 0x0) 12:41:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="2900000020001900000000ffffffda0602080001a68dcc0e91d8e80101060000040d00038002000000", 0x29}], 0x1) 12:41:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 252.145670] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. 12:41:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 12:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 252.261778] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. 12:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000}) 12:41:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 12:41:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='c\xc1\xfd\xd9\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 12:41:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'security.', 'security.capability\x00'}, 0x0, 0x0) 12:41:28 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:28 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00M!\x1d\xb8m\x9f\xe1\x1b\b\n\f4\xfb\xff\xff\xff\xff\xff\x1e\xdce^\x98\x8c\xdd\x97\xff\x04\xf6\xdb\xa0v\xd5\xb5)\xfd\x1avCY\xb4\tv\x8b\xd3\xaaf\x7f\x00\x80e\x87Nd{\xd2\xd0\x93E*>\xc6\xe1\xb0\xe4x\xd9\x98\xc3.@\x01\xd3\x1c\x8dsj\xa5g\xca\xe91m)\xe2\xa9\"o4\xf2\xf1\xd87 >\xb9\xee') 12:41:28 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) getegid() 12:41:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x410000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') 12:41:28 executing program 2: syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 12:41:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:28 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:28 executing program 2: pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@hci, &(0x7f00000005c0)=0x80) 12:41:28 executing program 4: r0 = inotify_init() close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) [ 253.361826] input: syz0 as /devices/virtual/input/input6 12:41:28 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 253.472484] input: syz0 as /devices/virtual/input/input7 12:41:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getgid() getgroups(0x8, &(0x7f00000000c0)=[0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff]) setgroups(0x2, &(0x7f0000000100)=[r1, r2]) r3 = socket(0xa, 0x8000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@loopback, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@ipv4={[], [], @empty}, @initdev, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 12:41:28 executing program 2: 12:41:28 executing program 1: 12:41:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:28 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 253.789697] input: syz0 as /devices/virtual/input/input8 12:41:28 executing program 1: 12:41:28 executing program 2: 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:29 executing program 4: 12:41:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20003) 12:41:29 executing program 1: 12:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:29 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:29 executing program 4: 12:41:29 executing program 1: [ 254.214919] input: syz0 as /devices/virtual/input/input9 12:41:29 executing program 2: 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:29 executing program 4: 12:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:29 executing program 1: 12:41:29 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:29 executing program 2: 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:29 executing program 4: [ 254.600782] input: syz0 as /devices/virtual/input/input10 12:41:29 executing program 1: 12:41:29 executing program 2: 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:29 executing program 1: 12:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:29 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:29 executing program 4: 12:41:30 executing program 2: 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 254.995227] input: syz0 as /devices/virtual/input/input11 12:41:30 executing program 1: 12:41:30 executing program 4: 12:41:30 executing program 2: 12:41:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:30 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:30 executing program 1: 12:41:30 executing program 4: 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 255.336297] input: syz0 as /devices/virtual/input/input12 12:41:30 executing program 2: 12:41:30 executing program 4: 12:41:30 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:30 executing program 1: 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:30 executing program 2: 12:41:30 executing program 4: [ 255.661167] input: syz0 as /devices/virtual/input/input13 12:41:30 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:30 executing program 1: 12:41:30 executing program 4: 12:41:30 executing program 2: 12:41:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:31 executing program 1: 12:41:31 executing program 2: 12:41:31 executing program 4: 12:41:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:31 executing program 1: 12:41:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:31 executing program 2: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 12:41:31 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000700), 0x136, 0xf0ff7f) 12:41:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) 12:41:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 12:41:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000001800120008000100707070000c00020008000100ccf4e408cb15261465bde6afc96b4ddb653293e6f0cc38010a6da8d8ba603e6eb6edc5397be9787d76aac8c23c5bbaaf6777efa7db5be8c663460fa4f2edbfe007d86e26732a6630433e11f764740ca4d3f3e84d5f96b860cebaff93fe442d340826bc33038f82de59f23baa38bb27a386a0a754ca9488", @ANYRES32], 0x2}}, 0x0) 12:41:31 executing program 1: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 12:41:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000000c0)=""/196) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:41:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 12:41:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 257.031214] input: syz0 as /devices/virtual/input/input17 [ 257.073134] device nr0 entered promiscuous mode 12:41:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:32 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e1, &(0x7f0000000040)={r2}) 12:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe50, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 257.389936] input: syz0 as /devices/virtual/input/input18 12:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 257.467245] device nr0 entered promiscuous mode 12:41:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:32 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="35b5b015bcd3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 257.736809] input: syz0 as /devices/virtual/input/input19 [ 257.832269] device nr0 entered promiscuous mode 12:41:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000001480)=0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x800) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000500)=0x81, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000806000186dd06100000ffffffffffff000000000000000000000000000000000000000d0000ff020000000000000000000000000001"], 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x8841}, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001380)={0x1, 0x3, 0x4, 0x6, 0x3, [{0x6, 0xfffffffffffff619, 0x1ff, 0x0, 0x0, 0x2}, {0x187dac64, 0x1, 0xd28, 0x0, 0x0, 0x802}, {0x4, 0x3, 0x10000, 0x0, 0x0, 0x800}]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x10) accept(r1, &(0x7f0000000580)=@isdn, &(0x7f00000000c0)=0x80) 12:41:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:33 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 258.065673] input: syz0 as /devices/virtual/input/input20 [ 258.144974] device nr0 entered promiscuous mode 12:41:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:33 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 258.483669] input: syz0 as /devices/virtual/input/input21 [ 258.501704] device nr0 entered promiscuous mode 12:41:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 258.753482] input: syz0 as /devices/virtual/input/input22 12:41:34 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$tipc(0x1e, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 12:41:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:34 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x10000000006811) pread64(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x0) 12:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 259.162690] device nr0 entered promiscuous mode 12:41:34 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000700), 0x136, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:41:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:41:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:34 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 259.496505] device nr0 entered promiscuous mode 12:41:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 12:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:35 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:35 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 12:41:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:35 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:35 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) 12:41:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) 12:41:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) 12:41:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) 12:41:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) 12:41:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:37 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:41:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:37 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:37 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:38 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:38 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:38 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:38 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:38 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:38 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:38 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 263.912393] device nr0 entered promiscuous mode 12:41:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 264.263652] device nr0 entered promiscuous mode 12:41:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 264.486913] input: syz0 as /devices/virtual/input/input32 12:41:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) [ 264.672867] device nr0 entered promiscuous mode 12:41:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 264.919591] input: syz0 as /devices/virtual/input/input33 12:41:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 265.305938] input: syz0 as /devices/virtual/input/input34 12:41:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 12:41:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 265.747342] input: syz0 as /devices/virtual/input/input35 12:41:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, 0x0, 0x0, 0x0) 12:41:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) [ 266.156832] input: syz0 as /devices/virtual/input/input36 12:41:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, 0x0, 0x0, 0x0) 12:41:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) 12:41:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, 0x0, 0x0, 0x0) 12:41:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 266.526306] input: syz0 as /devices/virtual/input/input37 12:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, 0x0) 12:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0), 0x0, 0x0) 12:41:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, 0x0) 12:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 266.894552] input: syz0 as /devices/virtual/input/input38 12:41:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0), 0x0, 0x0) 12:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, 0x0) 12:41:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 267.216963] input: syz0 as /devices/virtual/input/input39 12:41:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0), 0x0, 0x0) 12:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:42 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x832, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x10000000006811) pread64(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x0) 12:41:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 12:41:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 267.575028] input: syz0 as /devices/virtual/input/input40 12:41:42 executing program 1: 12:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:42 executing program 1: 12:41:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 12:41:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 267.919428] input: syz0 as /devices/virtual/input/input41 12:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:43 executing program 1: 12:41:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 12:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:43 executing program 1: [ 268.320304] input: syz0 as /devices/virtual/input/input42 12:41:43 executing program 5: 12:41:43 executing program 1: 12:41:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:43 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0xffffffffffffff7d, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {0x77359400}, {0x0, 0x7530}, {0x0, 0x3a46f4f9}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) [ 268.811059] input: syz0 as /devices/virtual/input/input43 12:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000000c0)='./file0/file0/../file0\x00', 0x0) 12:41:44 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 12:41:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) 12:41:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 269.189923] input: syz0 as /devices/virtual/input/input44 12:41:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x3) [ 269.488391] input: syz0 as /devices/virtual/input/input45 12:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x800, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x9, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 12:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) [ 269.821476] input: syz0 as /devices/virtual/input/input46 12:41:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 269.998519] device nr0 entered promiscuous mode 12:41:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 270.140443] input: syz0 as /devices/virtual/input/input47 12:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f00"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:45 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) 12:41:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f00"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 270.823539] device nr0 entered promiscuous mode [ 270.832750] input: syz0 as /devices/virtual/input/input48 12:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f00"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 270.874181] input: syz0 as /devices/virtual/input/input49 [ 270.897576] input: syz0 as /devices/virtual/input/input50 12:41:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f0002000800"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 271.202992] input: syz0 as /devices/virtual/input/input51 12:41:46 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 271.316473] device nr0 entered promiscuous mode 12:41:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f0002000800"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:46 executing program 1: ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000002c0)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000140)={0x7c9, {{0xa, 0x4e24, 0x1, @mcast1}}, {{0xa, 0x4e20, 0x0, @rand_addr="4875da6f970337e887d674fe3a94c500", 0x401}}}, 0x108) 12:41:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 271.464815] input: syz0 as /devices/virtual/input/input52 12:41:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 271.754799] input: syz0 as /devices/virtual/input/input53 12:41:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 12:41:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f0002000800"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 271.879949] device nr0 entered promiscuous mode 12:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:41:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:47 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x20000001}, 0x0) pipe2(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, 0x0, 0x0) 12:41:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d9"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 272.165190] input: syz0 as /devices/virtual/input/input54 [ 272.291972] device nr0 entered promiscuous mode 12:41:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d9"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:47 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8680, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x59) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x400) write$smack_current(r2, &(0x7f0000000080)='\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/71) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)='\x03') 12:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, 0x0, 0x0) 12:41:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d9"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, 0x0, 0x0) [ 272.706447] device nr0 entered promiscuous mode 12:41:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x2, 0x0, {0xa}}) 12:41:47 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x0) 12:41:48 executing program 1: 12:41:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 273.035492] device nr0 entered promiscuous mode 12:41:48 executing program 1: 12:41:48 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:41:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x0) 12:41:48 executing program 1: 12:41:48 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 273.400125] device nr0 entered promiscuous mode 12:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x0) 12:41:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:48 executing program 1: 12:41:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) 12:41:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 273.632973] input: syz0 as /devices/virtual/input/input58 12:41:48 executing program 1: 12:41:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 273.860699] device nr0 entered promiscuous mode 12:41:48 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:48 executing program 0: 12:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) [ 273.995608] input: syz0 as /devices/virtual/input/input59 12:41:49 executing program 0: 12:41:49 executing program 1: 12:41:49 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:49 executing program 1: 12:41:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:49 executing program 0: 12:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) [ 274.305743] device nr0 entered promiscuous mode 12:41:49 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:49 executing program 1: 12:41:49 executing program 0: [ 274.457736] input: syz0 as /devices/virtual/input/input60 12:41:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:41:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x9, 0x7, 0x9c, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:41:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) [ 274.698260] device nr0 entered promiscuous mode 12:41:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) flistxattr(r0, &(0x7f0000000140)=""/11, 0xb) 12:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) [ 274.819351] input: syz0 as /devices/virtual/input/input61 12:41:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:41:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 12:41:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:41:50 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 275.078350] device nr0 entered promiscuous mode 12:41:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:41:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 275.216208] input: syz0 as /devices/virtual/input/input62 12:41:50 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, r1, 0x0, 0x0) 12:41:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, 0x0, 0x0) 12:41:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={r3, r3}, 0x10) socket$kcm(0x29, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) close(r0) sendmsg$kcm(r3, 0x0, 0xc000) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x4, 0x80, 0xad5a, 0x0, 0x0, 0x10228, 0x0, 0x48, 0x40d6, 0x8001, 0x0, 0x8, 0x5, 0x0, 0x5, 0x3, 0x4f17, 0x0, 0x2, 0xffffffffffffffc0, 0x8, 0x9, 0xffffffffffffff09, 0x6b, 0x0, 0x33, 0x8000, 0x4, 0x7, 0x4, 0xffffffff, 0x3c29, 0x7, 0x4, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7}, 0xffffffffffffffff, 0xb, r1, 0xa) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0x0, 0x0}, 0x30) [ 275.418929] ptrace attach of "/root/syz-executor0"[9776] was attempted by "/root/syz-executor0"[11828] 12:41:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR\x10\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:41:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 275.543744] device nr0 entered promiscuous mode 12:41:50 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, r1, 0x0, 0x0) 12:41:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 275.643962] input: syz0 as /devices/virtual/input/input63 [ 275.691323] ptrace attach of "/root/syz-executor0"[9776] was attempted by "/root/syz-executor0"[11850] 12:41:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, 0x0, 0x0) 12:41:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)) 12:41:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={r3, r3}, 0x10) socket$kcm(0x29, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) close(r0) sendmsg$kcm(r3, 0x0, 0xc000) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x4, 0x80, 0xad5a, 0x0, 0x0, 0x10228, 0x0, 0x48, 0x40d6, 0x8001, 0x0, 0x8, 0x5, 0x0, 0x5, 0x3, 0x4f17, 0x0, 0x2, 0xffffffffffffffc0, 0x8, 0x9, 0xffffffffffffff09, 0x6b, 0x0, 0x33, 0x8000, 0x4, 0x7, 0x4, 0xffffffff, 0x3c29, 0x7, 0x4, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7}, 0xffffffffffffffff, 0xb, r1, 0xa) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0x0, 0x0}, 0x30) 12:41:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 275.948596] device nr0 entered promiscuous mode 12:41:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000001400)={0x800000000000}) 12:41:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, 0x0, 0x0) [ 276.117455] input: syz0 as /devices/virtual/input/input64 12:41:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 276.278547] device nr0 entered promiscuous mode 12:41:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/196) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:41:51 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) 12:41:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:41:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:41:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0), 0x0) 12:41:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 276.618047] input: syz0 as /devices/virtual/input/input65 [ 276.631095] device nr0 entered promiscuous mode 12:41:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:41:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 12:41:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0), 0x0) 12:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 12:41:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 276.910808] device nr0 entered promiscuous mode 12:41:52 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 12:41:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, 0x0, 0x0) 12:41:52 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="00042bbd7000fedbdf250400000014000100080006006e710000080004004e210000"], 0x1}, 0x1, 0x0, 0x0, 0x4004081}, 0x4000) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x40) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2000000007) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000680)=0x2000000000000077, 0x4) pselect6(0x0, 0x0, &(0x7f00000009c0)={0x20, 0x81, 0x0, 0x8}, 0x0, &(0x7f0000000a40), 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0xc6d9}, 0x8616) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000300)={0x14, 0x49, 0x1, {0x10, 0x3, 0x1}}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000b40)={0x6, 0x8}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@remote, @in=@dev, 0x4e20}, {0x1, 0x7, 0x0, 0x0, 0x6, 0xa610}, {0x1, 0x101, 0x0, 0x100}, 0x9, 0x6e6bb3, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xd7020725cb4f3f3a, @in=@loopback, 0x3504, 0x2, 0x3, 0x100000001, 0x9, 0xfff, 0xffffffffffffff28}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) rt_sigsuspend(&(0x7f0000000640), 0x8) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000280)={0xe0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, 0x0, 0xffff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) [ 277.076627] input: syz0 as /devices/virtual/input/input66 12:41:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8000000000001) write$cgroup_subtree(r0, &(0x7f00000000c0), 0x0) 12:41:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 12:41:52 executing program 2: setresuid(0x0, 0xee01, 0x0) clone(0x14100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:41:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, 0x0, 0x0) [ 277.251871] device nr0 entered promiscuous mode 12:41:52 executing program 3: 12:41:52 executing program 4: 12:41:52 executing program 1: 12:41:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, 0x0, 0x0) 12:41:52 executing program 3: 12:41:52 executing program 2: 12:41:52 executing program 0: 12:41:52 executing program 4: 12:41:52 executing program 1: 12:41:52 executing program 3: 12:41:52 executing program 2: 12:41:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080), 0x0) 12:41:53 executing program 3: 12:41:53 executing program 0: 12:41:53 executing program 4: 12:41:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080), 0x0) 12:41:53 executing program 1: 12:41:53 executing program 2: 12:41:53 executing program 3: 12:41:53 executing program 0: 12:41:53 executing program 4: 12:41:53 executing program 2: 12:41:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080), 0x0) 12:41:53 executing program 0: 12:41:53 executing program 3: 12:41:53 executing program 1: 12:41:53 executing program 2: 12:41:53 executing program 0: 12:41:53 executing program 4: 12:41:53 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='io\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x8) 12:41:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) 12:41:53 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$poke(0x5, r1, &(0x7f0000000280), 0x0) 12:41:53 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff0018ffffff86dd60cd3a4a00087300fe880000000000000000000000000000fe8000000000000000000000000000aa0000000000089078"], 0x0) 12:41:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDDISABIO(r1, 0x4b37) 12:41:53 executing program 2: [ 278.789621] ptrace attach of "/root/syz-executor3"[9991] was attempted by "/root/syz-executor3"[12000] 12:41:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) 12:41:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) [ 278.839145] ptrace attach of "/root/syz-executor3"[9991] was attempted by "/root/syz-executor3"[12000] 12:41:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) close(r0) 12:41:54 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="00042bbd7000fedbdf250400000014000100080006006e710000080004004e210000"], 0x1}, 0x1, 0x0, 0x0, 0x4004081}, 0x4000) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x40) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2000000007) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000680)=0x2000000000000077, 0x4) pselect6(0x0, 0x0, &(0x7f00000009c0)={0x20, 0x81, 0x0, 0x8}, 0x0, &(0x7f0000000a40), 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x8616) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000300)={0x14, 0x49, 0x1, {0x10}}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@remote, @in=@dev, 0x4e20}, {0x0, 0x0, 0x0, 0x7fff, 0x6, 0xa610}, {0x1, 0x101}, 0x9}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xd7020725cb4f3f3a, @in=@loopback, 0x0, 0x0, 0x3}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) rt_sigsuspend(0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 12:41:54 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000100)=@ll={0x11, 0x3, r1, 0x1, 0xffffffff, 0x6, @broadcast}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000280)}], 0x1}, 0x1f}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)="9bfe38e530e49d61221a6dd27eb67b520796da1e98ed209198845bf4a981753a3bb830cc351f16333419603525d16cc1ef01ba19e4bc4d5f90f91c1ad48ebe4b1cdc1c01524283d804a9fb7bda908bbe162028db6f450da57b5f136877d756bbe254b211cc94de4814f254ea56bd4d5180fbb11a6e067baa2fcbf34872577c37732f0103993da710527277913a96d446c625", 0x92}], 0x1}}, {{&(0x7f0000001a80)=@x25={0x9, @remote}, 0x80, 0x0}, 0x7}], 0x3, 0x400) 12:41:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000011c0)='x', 0x1}], 0x1}}], 0x1, 0x1) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xff35) 12:41:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) 12:41:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0xb9, &(0x7f0000002580)=[{&(0x7f0000001580), 0xfe65}], 0x1}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 279.078211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 12:41:54 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 12:41:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000440)=0xc) setpriority(0x2, 0x0, 0x0) 12:41:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, '', 0x30}]}, 0x2) 12:41:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x25c}) 12:41:54 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000380)=0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000400)={0x1, 0x2, 0x0, [{0x0, 0x8000, 0x42b, 0xffffffff, 0x3, 0x0, 0x6}, {0x7, 0x4, 0x80000001, 0x200, 0xff, 0x3, 0x401}]}) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x10000000, 0xb1, 0xefad, 0x0, 0x0, 0x5, 0x100, 0xd, 0x7, 0x8110, 0x5, 0x7ff, 0x3, 0x6, 0x0, 0x1000, 0x40, 0x4, 0x5, 0x7, 0xdc, 0x8, 0x4, 0x8, 0xffffffff80000001, 0x101, 0x800, 0x0, 0xfff, 0x800, 0xc69e, 0x2, 0x5, 0x77, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x2, @perf_config_ext={0x80000000, 0x6}, 0x0, 0x0, 0x8, 0xf, 0xfff, 0x200, 0x8000}, r0, 0xd, r1, 0x2) pipe(&(0x7f0000000000)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) restart_syscall() r3 = socket$inet6(0xa, 0x3, 0x84) getrusage(0xffffffffffffffff, &(0x7f0000000240)) connect$inet6(r3, &(0x7f0000000180), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000010000000001c0000000000000800130000000300000000000000000006000000000000000000800000000000e00000010000000000000000000000000000000000000000000000000000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000117, 0x0) 12:41:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) [ 279.782178] protocol 88fb is buggy, dev hsr_slave_0 [ 279.787726] protocol 88fb is buggy, dev hsr_slave_1 12:41:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="00042bbd7000fedbdf250400000014000100080006006e710000080004004e210000"], 0x1}, 0x1, 0x0, 0x0, 0x4004081}, 0x4000) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x40) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2000000007) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000680)=0x2000000000000077, 0x4) pselect6(0x0, 0x0, &(0x7f00000009c0)={0x20, 0x81, 0x0, 0x8}, 0x0, &(0x7f0000000a40), 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0xc6d9}, 0x8616) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000300)={0x14, 0x49, 0x1, {0x10, 0x3, 0x1}}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000b40)={0x6, 0x8}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@remote, @in=@dev, 0x4e20}, {0x1, 0x7, 0x0, 0x0, 0x6, 0xa610}, {0x1, 0x101, 0x0, 0x100}, 0x9, 0x6e6bb3, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xd7020725cb4f3f3a, @in=@loopback, 0x3504, 0x2, 0x3, 0x100000001, 0x9, 0xfff, 0xffffffffffffff28}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) rt_sigsuspend(&(0x7f0000000640), 0x8) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000280)={0xe0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, 0x0, 0xffff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 12:41:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c40)={0x0, 0xffffff91, &(0x7f0000000c00)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x70b, 0x0, 0x0, {{{@in6=@mcast1, @in6=@empty}, {@in=@broadcast, 0x0, 0x32}, @in6=@rand_addr="c73c24fbb552a1d7a753830e882d11dd"}}}, 0xf8}}, 0x0) 12:41:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) 12:41:55 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 12:41:55 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') dup2(r0, r1) [ 280.092785] protocol 88fb is buggy, dev hsr_slave_0 [ 280.098321] protocol 88fb is buggy, dev hsr_slave_1 12:41:55 executing program 3: 12:41:55 executing program 1: 12:41:55 executing program 0: 12:41:55 executing program 3: 12:41:55 executing program 1: [ 280.652434] protocol 88fb is buggy, dev hsr_slave_0 [ 280.658187] protocol 88fb is buggy, dev hsr_slave_1 12:41:56 executing program 5: 12:41:56 executing program 0: 12:41:56 executing program 1: 12:41:56 executing program 3: 12:41:56 executing program 4: 12:41:56 executing program 2: 12:41:56 executing program 2: 12:41:56 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 12:41:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000380)=0x80800008) read(r1, &(0x7f0000000040)=""/11, 0x158) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 12:41:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') pread64(r0, &(0x7f0000000340)=""/4096, 0x1000, 0x0) 12:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000380)=0x80800008) read(r1, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 12:41:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x9b8}}, 0x0) 12:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x388) 12:41:56 executing program 0: 12:41:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) 12:41:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4000000080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b2, &(0x7f0000000180)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f0000000040)=0x54) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x0) 12:41:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 12:41:57 executing program 3: syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x1000000, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3d, &(0x7f0000000340)=""/166, &(0x7f0000000400)=0xa6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x800000000004) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x60004) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0xa4483, 0x0) tee(0xffffffffffffffff, r2, 0x3, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x10881) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x3}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000001c0)={0x0, 0x4, 0x1, 0x7ff, 0x7fff, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="08002bbd7000fddbdf25030000000400050008000400490000000800040003000000"], 0x1}, 0x1, 0x0, 0x0, 0x80c1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000840)={'vcan0\x00', r4}) 12:41:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:41:57 executing program 4: 12:41:57 executing program 4: 12:41:57 executing program 3: [ 282.286320] audit: type=1326 audit(1549456917.338:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x50000 [ 282.307942] audit: type=1326 audit(1549456917.338:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.329417] audit: type=1326 audit(1549456917.338:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.350719] audit: type=1326 audit(1549456917.348:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.372016] audit: type=1326 audit(1549456917.348:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.393680] audit: type=1326 audit(1549456917.348:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.414980] audit: type=1326 audit(1549456917.348:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 12:41:57 executing program 0: [ 282.436717] audit: type=1326 audit(1549456917.358:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.458095] audit: type=1326 audit(1549456917.358:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.479410] audit: type=1326 audit(1549456917.358:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12131 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 282.522468] ================================================================== [ 282.529892] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 282.536395] CPU: 0 PID: 12126 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #9 [ 282.543500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.553074] Call Trace: [ 282.555675] dump_stack+0x173/0x1d0 [ 282.559330] kmsan_report+0x12e/0x2a0 [ 282.563156] kmsan_internal_check_memory+0x465/0xb10 [ 282.568294] kmsan_copy_to_user+0xab/0xc0 [ 282.572454] _copy_to_user+0x16b/0x1f0 [ 282.576366] sctp_getsockopt+0x1309a/0x17f70 [ 282.580818] ? aa_sk_perm+0x605/0x950 [ 282.584646] ? sctp_setsockopt+0x13560/0x13560 [ 282.589240] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.594445] ? sctp_setsockopt+0x13560/0x13560 [ 282.599047] sock_common_getsockopt+0x13f/0x180 [ 282.603734] ? sock_recv_errqueue+0x8f0/0x8f0 [ 282.608247] __sys_getsockopt+0x489/0x550 [ 282.612419] __se_sys_getsockopt+0xe1/0x100 [ 282.616780] __x64_sys_getsockopt+0x62/0x80 [ 282.621114] do_syscall_64+0xbc/0xf0 [ 282.624847] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.630047] RIP: 0033:0x457e39 [ 282.633252] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.652162] RSP: 002b:00007f19e453fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 282.659887] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e39 [ 282.667158] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000005 [ 282.674430] RBP: 000000000073c040 R08: 00000000200000c0 R09: 0000000000000000 [ 282.681904] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f19e45406d4 [ 282.689177] R13: 00000000004c9688 R14: 00000000004d0080 R15: 00000000ffffffff [ 282.696462] [ 282.698091] Uninit was stored to memory at: [ 282.702474] kmsan_internal_chain_origin+0x134/0x230 [ 282.707621] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 282.712951] kmsan_memcpy_metadata+0xb/0x10 [ 282.717385] __msan_memcpy+0x58/0x70 [ 282.721151] sctp_getsockopt+0x13887/0x17f70 [ 282.725609] sock_common_getsockopt+0x13f/0x180 [ 282.730302] __sys_getsockopt+0x489/0x550 [ 282.734463] __se_sys_getsockopt+0xe1/0x100 [ 282.738790] __x64_sys_getsockopt+0x62/0x80 [ 282.743116] do_syscall_64+0xbc/0xf0 [ 282.746843] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.752030] [ 282.753658] Uninit was stored to memory at: [ 282.757988] kmsan_internal_chain_origin+0x134/0x230 [ 282.763101] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 282.768382] kmsan_memcpy_metadata+0xb/0x10 [ 282.772709] __msan_memcpy+0x58/0x70 [ 282.776429] sctp_getsockopt+0x13733/0x17f70 [ 282.780842] sock_common_getsockopt+0x13f/0x180 [ 282.785522] __sys_getsockopt+0x489/0x550 [ 282.789679] __se_sys_getsockopt+0xe1/0x100 [ 282.794014] __x64_sys_getsockopt+0x62/0x80 [ 282.798342] do_syscall_64+0xbc/0xf0 [ 282.802069] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.807251] [ 282.808875] Uninit was created at: [ 282.812433] kmsan_internal_poison_shadow+0x92/0x150 [ 282.817539] kmsan_kmalloc+0xa6/0x130 [ 282.821346] kmem_cache_alloc_trace+0x55d/0xb40 [ 282.826023] sctp_inetaddr_event+0x47b/0xa90 [ 282.830443] blocking_notifier_call_chain+0x1a5/0x2f0 [ 282.835646] __inet_insert_ifa+0xfaa/0x1200 [ 282.839972] inet_rtm_newaddr+0x1362/0x2210 [ 282.844308] rtnetlink_rcv_msg+0x115b/0x1550 [ 282.848723] netlink_rcv_skb+0x431/0x620 [ 282.852791] rtnetlink_rcv+0x50/0x60 [ 282.856515] netlink_unicast+0xf3e/0x1020 [ 282.860663] netlink_sendmsg+0x127f/0x1300 [ 282.864912] __sys_sendto+0x8c4/0xac0 [ 282.868713] __se_sys_sendto+0x107/0x130 [ 282.872777] __x64_sys_sendto+0x6e/0x90 [ 282.876759] do_syscall_64+0xbc/0xf0 [ 282.880483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.885683] [ 282.887313] Bytes 8-15 of 544 are uninitialized [ 282.891977] Memory access of size 544 starts at ffff88803a2ed800 [ 282.898117] Data copied to user address 0000000020000088 [ 282.903567] ================================================================== [ 282.910919] Disabling lock debugging due to kernel taint [ 282.916364] Kernel panic - not syncing: panic_on_warn set ... [ 282.922256] CPU: 0 PID: 12126 Comm: syz-executor5 Tainted: G B 5.0.0-rc1+ #9 [ 282.930748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.940101] Call Trace: [ 282.942698] dump_stack+0x173/0x1d0 [ 282.946344] panic+0x3d1/0xb01 [ 282.949668] kmsan_report+0x293/0x2a0 [ 282.953482] kmsan_internal_check_memory+0x465/0xb10 [ 282.958611] kmsan_copy_to_user+0xab/0xc0 [ 282.962769] _copy_to_user+0x16b/0x1f0 [ 282.966674] sctp_getsockopt+0x1309a/0x17f70 [ 282.971119] ? aa_sk_perm+0x605/0x950 [ 282.974947] ? sctp_setsockopt+0x13560/0x13560 [ 282.979540] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.984737] ? sctp_setsockopt+0x13560/0x13560 [ 282.989327] sock_common_getsockopt+0x13f/0x180 [ 282.994008] ? sock_recv_errqueue+0x8f0/0x8f0 [ 282.998510] __sys_getsockopt+0x489/0x550 [ 283.002684] __se_sys_getsockopt+0xe1/0x100 [ 283.007022] __x64_sys_getsockopt+0x62/0x80 [ 283.011363] do_syscall_64+0xbc/0xf0 [ 283.015098] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.020296] RIP: 0033:0x457e39 [ 283.023524] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.042427] RSP: 002b:00007f19e453fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 283.050138] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e39 [ 283.057406] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000005 [ 283.064677] RBP: 000000000073c040 R08: 00000000200000c0 R09: 0000000000000000 [ 283.071952] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f19e45406d4 [ 283.079226] R13: 00000000004c9688 R14: 00000000004d0080 R15: 00000000ffffffff [ 283.087633] Kernel Offset: disabled [ 283.091251] Rebooting in 86400 seconds..